Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZ

Overview

General Information

Sample URL:http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQ
Analysis ID:1578999
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Html Dropper
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2204,i,2818329624459559431,12637364276941601167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_65JoeSecurity_HtmlDropperYara detected Html DropperJoe Security
    dropped/chromecache_72JoeSecurity_HtmlDropperYara detected Html DropperJoe Security
      SourceRuleDescriptionAuthorStrings
      0.4..script.csvJoeSecurity_HtmlDropperYara detected Html DropperJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://deltalearning.mylearninghub.com/auth/login#!Joe Sandbox AI: Score: 7 Reasons: The brand 'DeltaPV' is not directly associated with a well-known domain like 'delta.com', which is typically associated with Delta Airlines., The URL 'deltalearning.mylearninghub.com' does not match the legitimate domain for Delta Airlines or any known Delta brand., The domain 'mylearninghub.com' suggests a third-party service, which could be legitimate if DeltaPV uses this service for learning management, but it is not directly associated with the brand., The presence of login and password fields on a non-primary domain increases the risk of phishing, especially if the brand is not well-known or verified. DOM: 2.0.pages.csv
        Source: https://deltalearning.mylearninghub.com/auth/loginHTTP Parser: Title: Login does not match URL
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: Title: Login does not match URL
        Source: https://deltalearning.mylearninghub.com/auth/loginHTTP Parser: <input type="password" .../> found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: <input type="password" .../> found
        Source: https://deltalearning.mylearninghub.com/auth/loginHTTP Parser: No <meta name="author".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="author".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="author".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="author".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="author".. found
        Source: https://deltalearning.mylearninghub.com/auth/loginHTTP Parser: No <meta name="copyright".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="copyright".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="copyright".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="copyright".. found
        Source: https://deltalearning.mylearninghub.com/auth/login#!HTTP Parser: No <meta name="copyright".. found
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /auth/firstLoginFollowLink?codeConfirm=Y17kbMqxUIu5yMX1MGkXRlx6ZdxEH8Zx0HzZXkvi&id=6388 HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /auth/login HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IktyOUpGdzZCN0lyZmxvdGxsSlp2Z2c9PSIsInZhbHVlIjoidng2TklDRnpBQ29FQU1nV2JUNFhTVjd0ckZYRWN3d3RiYldkQ0hzUWtOWmhzcjVmNmlVMloxTnZYeUtvOVwvYnhQa3BBWHVwcWRyK3RvTElnbnRVYnRiQ1V4dzM5T1NKZmV4a0lvcVNPNStNSUxmWVlXb1wvS1Q3ek45dldvSG5hOSIsIm1hYyI6ImMwYzNkODAxYjVlMmIyMTlhNGZkZDFjNzA4ZmY2Y2FjNTMxZGFiY2EyMzVkMDgxMzE1YmE1NDQxYTZjZDRiZjEifQ%3D%3D; s=eyJpdiI6ImlJOUxNdW5ZMzN3dnphMUpRQmNKbGc9PSIsInZhbHVlIjoiT1B4Wlo5VHp5bEVjVmlNVnd0OCtOMjhKRkFaYlM2NGw5TW9yNHVqbE5tYUQwa01mVTloWEorQk5NOFVnYmhRZytQSDREcVJFOU91SlRPU0pBSVwvT241WERLNTVRWUhcL3dub3hwamVpU1FuWTF2K0NIcjN1RGNEMjZlTEZRekRvbCIsIm1hYyI6ImMyYzgxYzk5YmZlZDVkYzZhNjljOTIxZWJmYjA1NWFkMDI5YTdiNzI0MTliMzQxNjcxNTU4Nzk1N2Y4OWJmM2IifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /icons/material/css/material-design-iconic-font.min.css HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /css/compiled/index.css?id=fde4dcd6e91662430045ef3060e3b4f2 HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /js/utils.js?RgzIY61Msdkgls;dkgkf HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /css/compiled/modules/auth/index.css?id=f6bdf1568da43a28986588d3a71ea583 HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /semantic/dist/semantic.js HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /js/index.js?RgzIY61Msdkgls;dkgkf HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /js/utils.js?RgzIY61Msdkgls;dkgkf HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /instances/deltalearning/logos/Picture1.jpg HTTP/1.1Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://deltalearning.mylearninghub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/modules/auth/login.js?RgzIY61Msdkgls;dkgkf HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /semantic/dist/semantic.js HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /js/index.js?RgzIY61Msdkgls;dkgkf HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /instances/deltalearning/logos/Picture1.jpg HTTP/1.1Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/modules/auth/login.js?RgzIY61Msdkgls;dkgkf HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /instances/deltalearning/logos/96.ico HTTP/1.1Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://deltalearning.mylearninghub.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instances/deltalearning/logos/96.ico HTTP/1.1Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /auth/login HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IklSc3RWRWc1cklmYUs2OEpzZ0RIdXc9PSIsInZhbHVlIjoiM0I1aTVIeDV2UmVDOXg5dUhnVjNwYlB2aUZObUhDS1dRRXBvTU5yVWJ5OFByY3hmSzQwaHowZWgreGRnZ0pnODJjM1lXQ2d2Vmd0U1NQR2dMd1wvR2RrXC96Q0ZQdnRrcUdabHNvRzl5UEI4cExKd0d3KzdnT1BVQm1MOUVJR2tIaSIsIm1hYyI6IjI4YzEyMGY0ZGViOThiNWQyZjc1ODJjOTZmYjg5YjFkNjc3NmQyNGUzNjA0NDY1MjBlZThlOTMyMGZjNTUwZWIifQ%3D%3D; s=eyJpdiI6ImFWdlUxcTdDSXV3V3JvK3ZGZjJQM3c9PSIsInZhbHVlIjoiSitoa2syQWtjdjQ2cjNQOGhEME55RGRoZnF5R3c1Ukl6bXlvbUljd3BHZHZEblJlRnRCb2JrTWVuNkgrMjM3MW14QWRxOTh2czNGMXFYZitFK3l1ZXhJSDMzOU9UNzJTYnA1SlwvaVo3ZnJBeHprbE9aRE9rRzlaV3JhM2J4MXNIIiwibWFjIjoiNTczMDI3MzM2NjcwZDQ5ODg5YmFjOWFiNmUzNDllZGY5MzI2ZTM1OGNkNTc1ZmQ4ZjIwY2Q4MGIyOTIxNDM0ZiJ9
        Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3DRange: bytes=97910-97910If-Range: "5e05d0be-1d522"
        Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3DRange: bytes=97910-120097If-Range: "5e05d0be-1d522"
        Source: global trafficHTTP traffic detected: GET /icons/material/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://deltalearning.mylearninghub.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://deltalearning.mylearninghub.com/icons/material/css/material-design-iconic-font.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3D
        Source: global trafficHTTP traffic detected: GET /auth/login HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik5wMWJpSGFIdk95S1wvMXBYMnk3V0lRPT0iLCJ2YWx1ZSI6InhqVXV2NHRUS1NaSzJxVzdieGcxcUVMSDVncHp4cmVFZ2ZCMEgzK0FUUjc3cTFXK0hOK3M3Zk5kazNqNjdYTWlOS0kzamsxNFN5R0F0UjU2UFd1RzIzYWI2VVhHc0p6VXc0XC82Y080eG9qXC9ubUdyVjJiVUVpZXk5RnFrVWx1SFIiLCJtYWMiOiIyMmVmMjBiYzJkMWVhZmIyYzE4MTBiNDcwYzBjNGI1ZWMyZDNiMDY3M2IwODUwZjMyYTZlZDZjMzRmZjBiMWU0In0%3D; s=eyJpdiI6Ik5lSVNwRTJxZEc0XC9GVjJraWRhNWF3PT0iLCJ2YWx1ZSI6Ik80SThsQkhnMWo3Q3dhRGFCbU1idFkrWCtlc3I5anFuQXNXNWRhYThKZUJrczBIU0NmUjZaVmIwY2xzalBLNmMzUjRMMjNOZkYxcktzTHlPZDhmd1RVY2Q0QlhoWXlmVXlPZkZLYTJuQVVlUHViQWtOczA3d2hpZWtnTWFuN0xTIiwibWFjIjoiMTMwZGMzNGUwMzgzYzc3MTFmZDgzMzJlNjRmMWYyYzFkNThiZWFlN2MwMTZjODIzNGZhN2YyMGI0OTlkODNlYSJ9
        Source: global trafficHTTP traffic detected: GET /c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha HTTP/1.1Host: email.mg.mylearninghub.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: url : '//www.youtube.com/embed/{id}', equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: email.mg.mylearninghub.com
        Source: global trafficDNS traffic detected: DNS query: deltalearning.mylearninghub.com
        Source: global trafficDNS traffic detected: DNS query: lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
        Source: unknownHTTP traffic detected: POST /auth/login HTTP/1.1Host: deltalearning.mylearninghub.comConnection: keep-aliveContent-Length: 89Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://deltalearning.mylearninghub.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://deltalearning.mylearninghub.com/auth/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
        Source: chromecache_73.3.drString found in binary or memory: http://getbootstrap.com)
        Source: chromecache_73.3.drString found in binary or memory: http://getbootstrap.com/customize/?id=06a95f43ade0f699536e574af3a7ca63)
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: http://github.com/semantic-org/semantic-ui/
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: http://opensource.org/licenses/MIT
        Source: chromecache_65.3.dr, chromecache_72.3.drString found in binary or memory: http://stackoverflow.com/a/27872144/383904
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: http://www.semantic-ui.com/
        Source: chromecache_81.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.1.1/jquery.min.js
        Source: chromecache_81.3.drString found in binary or memory: https://deltalearning.mylearninghub.com/auth/login
        Source: chromecache_81.3.drString found in binary or memory: https://deltalearning.mylearninghub.com/auth/register
        Source: chromecache_81.3.drString found in binary or memory: https://deltalearning.mylearninghub.com/auth/resetPassword
        Source: chromecache_81.3.drString found in binary or memory: https://deltalearning.mylearninghub.com/css/bootstrap.min.css
        Source: chromecache_80.3.dr, chromecache_82.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Catamaran:300
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/catamaran/v19/o-0mIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjct6L1SoM-jCpoiyAaBO9M6V
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/catamaran/v19/o-0mIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjct6L1SoM-jCpoiyAaBO9U6V
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/catamaran/v19/o-0mIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjct6L1SoM-jCpoiyAaBO9a6V
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzlmC_W6EQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzlnC_W6EQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzloC_U.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/exo/v21/4UaOrEtFpBISc36j.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/exo/v21/4UaOrEtFpBISfH6jyDM.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/exo/v21/4UaOrEtFpBISfX6jyDM.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/josefinslab/v27/lW-5wjwOK3Ps5GSJlNNkMalnqg6v.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWnVaE.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWoVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWpVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWzVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWnVaE.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWoVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWpVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWzVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWnVaE.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWoVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWpVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWzVaF5NQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraBGwCYdA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraVGwA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraaGwCYdA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcrabGwCYdA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLi3ZfZ2sK32QA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLi3ZfZ4sK0.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLi3ZfZ5sK32QA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLjDY_Z2sK32QA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLjDY_Z4sK0.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLjDY_Z5sK32QA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLjTZPZ2sK32QA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLjTZPZ4sK0.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9F4kzAzMZRGLjTZPZ5sK32QA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9I4kzAzMZRGLBmQeNHkQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9I4kzAzMZRGLBoQeM.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/karma/v17/va9I4kzAzMZRGLBpQeNHkQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUQ2zcLig.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUS2zcLig.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUb2zcLig.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizDREVItHgc8qDIbSTKq4XkRiUf2zc.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GsssGi7VdzDgKjM-4d8hjWx-6_Pg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GsssGi7VdzDgKjM-4d8hjYx-4.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GsssGi7VdzDgKjM-4d8hjZx-6_Pg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hAH4_uAH0g.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hAH4_uBH0gXqA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hAH4_uOH0gXqA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hBj4vuAH0g.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hBj4vuBH0gXqA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hBj4vuOH0gXqA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hBz5fuAH0g.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hBz5fuBH0gXqA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/martelsans/v13/h0GxssGi7VdzDgKjM-4d8hBz5fuOH0gXqA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afT3GLRrX.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTzGLRrX.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752FD8Ghe4.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fj8Ghe4.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fz8Ghe4.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752HT8Ghe4.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pa8FvOleef2kg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pa8FvOqeef2kg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pa8FvOreec.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pasEfOleef2kg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pasEfOqeef2kg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pasEfOreec.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pbYF_Oleef2kg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pbYF_Oqeef2kg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDI2apCSOBg7S-QT7pbYF_Oreec.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDIxapCSOBg7S-QT7p4GM-aUWA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDIxapCSOBg7S-QT7p4HM-Y.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rajdhani/v16/LDIxapCSOBg7S-QT7p4JM-aUWA.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rokkitt/v36/qFdE35qfgYFjGy5hkEaCdg.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rokkitt/v36/qFdE35qfgYFjGy5hkEiCdubL.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/rokkitt/v36/qFdE35qfgYFjGy5hkEmCdubL.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
        Source: chromecache_71.3.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
        Source: chromecache_73.3.drString found in binary or memory: https://gist.github.com/06a95f43ade0f699536e574af3a7ca63
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: https://gist.github.com/2134376
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: https://github.com/Semantic-Org/Semantic-UI
        Source: chromecache_85.3.drString found in binary or memory: https://github.com/Semantic-Org/UI-Transition
        Source: chromecache_67.3.dr, chromecache_85.3.drString found in binary or memory: https://github.com/asual/jquery-address
        Source: chromecache_73.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_81.3.drString found in binary or memory: https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/96.ico
        Source: chromecache_81.3.drString found in binary or memory: https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/Picture1.jpg
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: classification engineClassification label: mal56.phis.troj.win@17/39@12/6
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2204,i,2818329624459559431,12637364276941601167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2204,i,2818329624459559431,12637364276941601167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 0.4..script.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_72, type: DROPPED
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        deltalearning.mylearninghub.com
        142.93.172.25
        truetrue
          unknown
          www.google.com
          142.250.181.132
          truefalse
            high
            lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
            104.18.42.227
            truefalse
              unknown
              mailgun.org
              34.110.180.34
              truefalse
                high
                email.mg.mylearninghub.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/Picture1.jpgfalse
                    unknown
                    https://deltalearning.mylearninghub.com/js/modules/auth/login.js?RgzIY61Msdkgls;dkgkffalse
                      unknown
                      https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/96.icofalse
                        unknown
                        http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Hafalse
                          unknown
                          https://deltalearning.mylearninghub.com/js/index.js?RgzIY61Msdkgls;dkgkffalse
                            unknown
                            https://deltalearning.mylearninghub.com/css/compiled/modules/auth/index.css?id=f6bdf1568da43a28986588d3a71ea583false
                              unknown
                              https://deltalearning.mylearninghub.com/auth/login#!true
                                unknown
                                https://deltalearning.mylearninghub.com/auth/firstLoginFollowLink?codeConfirm=Y17kbMqxUIu5yMX1MGkXRlx6ZdxEH8Zx0HzZXkvi&id=6388false
                                  unknown
                                  https://deltalearning.mylearninghub.com/auth/loginfalse
                                    unknown
                                    https://deltalearning.mylearninghub.com/semantic/dist/semantic.jsfalse
                                      unknown
                                      https://deltalearning.mylearninghub.com/icons/material/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0false
                                        unknown
                                        https://deltalearning.mylearninghub.com/css/compiled/index.css?id=fde4dcd6e91662430045ef3060e3b4f2false
                                          unknown
                                          https://deltalearning.mylearninghub.com/js/utils.js?RgzIY61Msdkgls;dkgkffalse
                                            unknown
                                            https://deltalearning.mylearninghub.com/icons/material/css/material-design-iconic-font.min.cssfalse
                                              unknown
                                              https://deltalearning.mylearninghub.com/css/bootstrap.min.cssfalse
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://github.com/Semantic-Org/UI-Transitionchromecache_85.3.drfalse
                                                  high
                                                  http://stackoverflow.com/a/27872144/383904chromecache_65.3.dr, chromecache_72.3.drfalse
                                                    high
                                                    http://opensource.org/licenses/MITchromecache_67.3.dr, chromecache_85.3.drfalse
                                                      high
                                                      http://github.com/semantic-org/semantic-ui/chromecache_67.3.dr, chromecache_85.3.drfalse
                                                        high
                                                        https://gist.github.com/06a95f43ade0f699536e574af3a7ca63chromecache_73.3.drfalse
                                                          high
                                                          https://deltalearning.mylearninghub.com/auth/registerchromecache_81.3.drfalse
                                                            unknown
                                                            https://deltalearning.mylearninghub.com/auth/resetPasswordchromecache_81.3.drfalse
                                                              unknown
                                                              https://github.com/Semantic-Org/Semantic-UIchromecache_67.3.dr, chromecache_85.3.drfalse
                                                                high
                                                                http://getbootstrap.com/customize/?id=06a95f43ade0f699536e574af3a7ca63)chromecache_73.3.drfalse
                                                                  high
                                                                  http://www.semantic-ui.com/chromecache_67.3.dr, chromecache_85.3.drfalse
                                                                    high
                                                                    http://getbootstrap.com)chromecache_73.3.drfalse
                                                                      high
                                                                      https://github.com/asual/jquery-addresschromecache_67.3.dr, chromecache_85.3.drfalse
                                                                        high
                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_73.3.drfalse
                                                                          high
                                                                          https://gist.github.com/2134376chromecache_67.3.dr, chromecache_85.3.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.93.172.25
                                                                            deltalearning.mylearninghub.comUnited States
                                                                            14061DIGITALOCEAN-ASNUStrue
                                                                            104.18.42.227
                                                                            lms-storage-fra1.fra1.cdn.digitaloceanspaces.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            34.110.180.34
                                                                            mailgun.orgUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.181.132
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            IP
                                                                            192.168.2.7
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1578999
                                                                            Start date and time:2024-12-20 16:48:32 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 32s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:9
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal56.phis.troj.win@17/39@12/6
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.162.84, 172.217.17.46, 142.250.181.10, 172.217.19.234, 142.250.181.67, 217.20.58.101, 172.217.17.74, 172.217.17.42, 142.250.181.106, 172.217.19.10, 142.250.181.74, 142.250.181.138, 172.217.19.202, 142.250.181.142, 172.217.17.35, 13.107.246.63, 23.218.208.109, 20.12.23.50, 20.109.210.53
                                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):2494
                                                                            Entropy (8bit):4.40370086894507
                                                                            Encrypted:false
                                                                            SSDEEP:48:CnBiZMPykv7wYyodhTUI/VCh8umER6tKSh1INEO:CnBAMPnvUY/YhRR60Sh1hO
                                                                            MD5:FF81936F35E06CB8792CB1AD10750E9C
                                                                            SHA1:EDAB9F406622069E7B6A14DB6FDC15CCF3C89A02
                                                                            SHA-256:267BC492815BA526D544DC5E7738025C3FC0B439C33FAFFB308F73E355313DB7
                                                                            SHA-512:0A3571AFD66C3B54C6A4613DAD7A10AFD2BA462E16BA5411AA74AA2E323EF6DF73693C87664354CFABD039A07CBC2D940A264D1EB595A18E57E8DE7FB8756351
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/js/modules/auth/login.js?RgzIY61Msdkgls;dkgkf
                                                                            Preview:(function(global) {. if (typeof global === 'undefined') {. throw new Error('window is undefined');. }.. var _hash = '!';. var noBackPlease = function() {. global.location.href += '#';.. global.setTimeout(function() {. global.location.href += '!';. }, 50);. };.. global.onhashchange = function() {. if (global.location.hash !== _hash) {. global.location.hash = _hash;. }. };.. global.onload = function() {. noBackPlease();.. document.body.onkeydown = function(e) {. var elm = e.target.nodeName.toLowerCase();. if (e.which === 8 && elm !== 'input' && elm !== 'textarea') {. e.preventDefault();. }.. e.stopPropagation();. };. };.})(window);..function onRecaptchaSubmit() {. $('.formRecaptcha').submit();.}..(function($) {. $(document).ready(function() {. $('.btnLogin').click(function(e) {. e.preventDefault(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (473)
                                                                            Category:downloaded
                                                                            Size (bytes):133838
                                                                            Entropy (8bit):4.265723941286486
                                                                            Encrypted:false
                                                                            SSDEEP:768:k1EcB1fkkLSyH8E97AV0IkaGU+yVHJgPvdufG:k1EMfkkLSycE95dudgPv0fG
                                                                            MD5:0DD3D0F983D51919ECA93902EE1A0C06
                                                                            SHA1:3D8C5088D071743D422B2CD30DA7262A566373F4
                                                                            SHA-256:EB4BB2C1E7ED398BE1B2A2D234C5A0778EFEAEECF0C844992A3BE74263D24328
                                                                            SHA-512:749353C329543A3965514B2DF075945B2CB2EECD36744A6E9B2602B670F76D43AB1C8D34629A73F9462AC827F53BCF5F48BC6DF7AFACFABD50CDF6DA2B1C9FB7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/js/index.js?RgzIY61Msdkgls;dkgkf
                                                                            Preview:let playerControls = {. controls: ['play-large', 'play', 'progress', 'current-time', 'mute', 'volume', 'fullscreen'].};..String.prototype.capitalizeFirstLetter = function() {. return this.charAt(0).toUpperCase() + this.slice(1);.};..String.prototype.lowerCaseFirstLetter = function() {. return this.charAt(0).toLowerCase() + this.slice(1);.};..String.prototype.capitalizeWordFirstLetter = function() {. return str.replace(/\w\S*/g, function(txt) {. return txt.charAt(0).toUpperCase() + txt.substr(1).toLowerCase();. });.};..if (!Array.prototype.find) {. Object.defineProperty(Array.prototype, 'find', {. value: function(predicate) {. // 1. Let O be ? ToObject(this value).. if (this == null) {. throw new TypeError('"this" is null or not defined');. }.. var o = Object(this);.. // 2. Let len be ? ToLength(? Get(O, "length")).. var len = o.length >>> 0;.. // 3. If IsCallable(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 400x108, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):11892
                                                                            Entropy (8bit):7.84294748365493
                                                                            Encrypted:false
                                                                            SSDEEP:192:c1pVOv/HZJjo9+l4d+e2X9jBBlhzDy9jqltoHCarbauVcZkYv7Wvc9WVUk+2JxB4:c1/OvRJjc+S0znzuctdaLKkYqkUKFC9m
                                                                            MD5:F79D88B6E8798136016D27E65EA79CFB
                                                                            SHA1:815BBC37A1BF7944DFD985FDDAB12F6D5372C836
                                                                            SHA-256:132BA756C04F46587E29C743AC13C181F7038C52C2ADF8AD5182F4B5EEC7B0F7
                                                                            SHA-512:DFA499713461B2B25929E6F6C48519D273ACFE79F394B2F04B55A81AA02BE43DFF9312C475BFB05F08E4FD03E4FE8D17FE16D27B617FE3E00EA85EAD2835584C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/Picture1.jpg
                                                                            Preview:......JFIF.............C....................................................................C.......................................................................l...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(.........g...>.w.'D.}..........c#..-......)..._...........CN.....3....W.....S\..%....K4.Y..f'.I$.k.._-..x.H..^.......vi...'....E...O......[.j..........b.O...W18.'.O$.rO._AW...?.7?.~&i^!...J.M..g....2. |..*....j...g.XN.6Wp..L.....~...!.~.....=W....8g4...{:........~~..(..X....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):744167
                                                                            Entropy (8bit):4.0747513958993204
                                                                            Encrypted:false
                                                                            SSDEEP:6144:jPeIxN3+qETyIFZBNpPwvU3j+SmMRUl46lnwPYzYRjTsjJztLOZ0zloiANn:oF/+LdzuiUn
                                                                            MD5:644754D22EEC424A94047860E6DCAA90
                                                                            SHA1:BD0DB0FF9B409F0898C06C7CCF4243026223465B
                                                                            SHA-256:C16830E3165541E256D644083000ECF02B64BDE1B577ECC4F301060703558832
                                                                            SHA-512:6D43C9B96D938766F193B8300652077881079DA288362AE4E4977B0CFA17FE1B65C47385B5653999DCB0B7191BA5BFA6D76A664F4880038569F1D1FB14496895
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: /*. * # Semantic UI - 2.2.11. * https://github.com/Semantic-Org/Semantic-UI. * http://www.semantic-ui.com/. *. * Copyright 2014 Contributors. * Released under the MIT license. * http://opensource.org/licenses/MIT. *. */./*!. * # Semantic UI 2.2.11 - Site. * http://github.com/semantic-org/semantic-ui/. *. *. * Released under the MIT license. * http://opensource.org/licenses/MIT. *. */..;(function ($, window, document, undefined) {..$.site = $.fn.site = function(parameters) {. var. time = new Date().getTime(),. performance = [],.. query = arguments[0],. methodInvoked = (typeof query == 'string'),. queryArguments = [].slice.call(arguments, 1),.. settings = ( $.isPlainObject(parameters) ). ? $.extend(true, {}, $.site.settings, parameters). : $.extend({}, $.site.settings),.. namespace = settings.namespace,. error = settings.error,.. eventNamespace = '.' + namespace,. moduleNamespace = 'module-' + namesp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):70815
                                                                            Entropy (8bit):4.75676219602545
                                                                            Encrypted:false
                                                                            SSDEEP:768:/KvcqyF7I4rb84dLM+JKvcqyF7I4rb84dLM+k:B/nLMu/nLM5
                                                                            MD5:E9365FE85B7E4DB79A87015E52C3DB6C
                                                                            SHA1:2E2B5EB6E08F0F3D11FE0ADA97C962A23BA6A0D9
                                                                            SHA-256:DEC3E9F0190A504ED0C8F4A5E957C107206BA106CAC4A1BBB6CBAC6369A16D56
                                                                            SHA-512:AD142D178576C2D02F5ECA2EE22500B369171E2DCB8FD344EF1251EFB0C4EC61ECC6063D4535B2F77773317803206F13A224530F8E55B0335D4E251A80E15E64
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/icons/material/css/material-design-iconic-font.min.css
                                                                            Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):48236
                                                                            Entropy (8bit):7.994912604882335
                                                                            Encrypted:true
                                                                            SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):9487
                                                                            Entropy (8bit):4.578872517912743
                                                                            Encrypted:false
                                                                            SSDEEP:192:3W/Us+oTnzrh64QMsXEIwySORIxugcdjHhZJ75G2C7WmGfC:m/ikm6ugcdN/7E5
                                                                            MD5:01312BE0AE3863E52172C6FA10FA9940
                                                                            SHA1:60C690D3E9D16D7A21F26E6D810E5A7D4D4F4485
                                                                            SHA-256:706F367C02572C94D10C9BAB4DA53A78C0451064D5D5D7E3B68ECC24FBB1B96D
                                                                            SHA-512:258409241B1E62013953DC622DFADF647F87D84ADB77C796267124D02CC198E0C230DE6CC9992E1DA6A490B8A2867C9A3621E8116C59E35A2174172A3E6759C9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:String.prototype.replaceArray = function(find, replace) {. var replaceString = this;.. for (var i = 0; i < find.length; i++) {. replaceString = replaceString.replace(find, replace[i]);. }.. return replaceString;.};..jQuery.extend({. getQueryParameters: function(str) {. return (str || document.location.search). .replace(/(^\?)/, ''). .split('&'). .map(. function(n) {. return (n = n.split('=')), (this[n[0]] = n[1]), this;. }.bind({}). )[0];. },. isEquivalent: function(a, b) {. var aProps = Object.getOwnPropertyNames(a);. var bProps = Object.getOwnPropertyNames(b);.. if (aProps.length !== bProps.length) {. return false;. }.. for (var i = 0; i < aProps.length; i++) {. var propName = aProps[i];.. if (a[propName] !== b[propName]) {. return false;. }. }.. retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1572)
                                                                            Category:downloaded
                                                                            Size (bytes):103332
                                                                            Entropy (8bit):5.446845691773998
                                                                            Encrypted:false
                                                                            SSDEEP:384:ChqYdKljzHjzQqehlPoWrjsKP8AH2aZPm8UqY49f7qY4KFtqY414AqY47yM5f7Wk:8Uw/rVfQrr78CSicsFPf8
                                                                            MD5:6413C83CDD4CC24166411E5AD56887EC
                                                                            SHA1:9AE64ABABECE25E72B6F471F267E5CD5E8B176B3
                                                                            SHA-256:8B028B0F5B3A01B91F1B323F7A5302423F0234B0551164F4CB0010096DBEF848
                                                                            SHA-512:B779F72228A5B45A52E36722531647EDF478BA68519BC1D9C44CA2BBC80DE9F26ED970D4D24F143FBDBEEE1EF6661D0051DEB30D6C29224445D0CFEEBC26A4B5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Catamaran:300,400,600,700|Dosis:300,400,600,700|Exo:300,400,600,700|Josefin+Slab:300,400,600,700|Kanit:300,400,600,700|Karma:300,400,600,700|Libre+Franklin:300,400,600,700|Martel+Sans:300,400,600,700|Montserrat:300,400,600,700|Muli:300,400,600,700|Open+Sans:300,400,600,700|Oswald:300,400,600,700|Poppins:300,400,600,700|Rajdhani:300,400,600,700|Raleway:300,400,600,700|Rokkitt:300,400,600,700|Work+Sans:300,400,600,700&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,tamil,vietnamese"
                                                                            Preview:/* tamil */.@font-face {. font-family: 'Catamaran';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/catamaran/v19/o-0mIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjct6L1SoM-jCpoiyAaBO9M6VLKzA.woff2) format('woff2');. unicode-range: U+0964-0965, U+0B82-0BFA, U+200C-200D, U+20B9, U+25CC;.}./* latin-ext */.@font-face {. font-family: 'Catamaran';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/catamaran/v19/o-0mIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjct6L1SoM-jCpoiyAaBO9U6VLKzA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Catamaran';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/catamaran/v19/o-0mIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjct6L1SoM-jCpoiyAaBO9a6VI.woff2) format('woff2');. uni
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (473)
                                                                            Category:dropped
                                                                            Size (bytes):133838
                                                                            Entropy (8bit):4.265723941286486
                                                                            Encrypted:false
                                                                            SSDEEP:768:k1EcB1fkkLSyH8E97AV0IkaGU+yVHJgPvdufG:k1EMfkkLSycE95dudgPv0fG
                                                                            MD5:0DD3D0F983D51919ECA93902EE1A0C06
                                                                            SHA1:3D8C5088D071743D422B2CD30DA7262A566373F4
                                                                            SHA-256:EB4BB2C1E7ED398BE1B2A2D234C5A0778EFEAEECF0C844992A3BE74263D24328
                                                                            SHA-512:749353C329543A3965514B2DF075945B2CB2EECD36744A6E9B2602B670F76D43AB1C8D34629A73F9462AC827F53BCF5F48BC6DF7AFACFABD50CDF6DA2B1C9FB7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:let playerControls = {. controls: ['play-large', 'play', 'progress', 'current-time', 'mute', 'volume', 'fullscreen'].};..String.prototype.capitalizeFirstLetter = function() {. return this.charAt(0).toUpperCase() + this.slice(1);.};..String.prototype.lowerCaseFirstLetter = function() {. return this.charAt(0).toLowerCase() + this.slice(1);.};..String.prototype.capitalizeWordFirstLetter = function() {. return str.replace(/\w\S*/g, function(txt) {. return txt.charAt(0).toUpperCase() + txt.substr(1).toLowerCase();. });.};..if (!Array.prototype.find) {. Object.defineProperty(Array.prototype, 'find', {. value: function(predicate) {. // 1. Let O be ? ToObject(this value).. if (this == null) {. throw new TypeError('"this" is null or not defined');. }.. var o = Object(this);.. // 2. Let len be ? ToLength(? Get(O, "length")).. var len = o.length >>> 0;.. // 3. If IsCallable(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64985)
                                                                            Category:downloaded
                                                                            Size (bytes):120098
                                                                            Entropy (8bit):5.108398448388936
                                                                            Encrypted:false
                                                                            SSDEEP:768:QkGxw/zIH3tV4P2+uI60HADVqoeqURttEb+bA/Yq+j+trUfRHAQURQhal:kw/EeEI60HADVqtRv6/fwppU7
                                                                            MD5:4B75BBDDCEAF368D29D49266938C7D48
                                                                            SHA1:E6EF71A5CC2DE9359348F48A0A1E67288CB96D3E
                                                                            SHA-256:B6C190473A2FBAC28B9D41042D0166F476FCFD45F794220E606102AEEC516F83
                                                                            SHA-512:754B95886A2CA2D2C80655BC4FEF84556CFB166333D8F4FBBB9767FC612F3926F744CD47BD08993DECEE9780E08DE39843B0060AE34F1A504C1CFB71189CF31F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/css/bootstrap.min.css
                                                                            Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2017 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=06a95f43ade0f699536e574af3a7ca63). * Config saved to config.json and https://gist.github.com/06a95f43ade0f699536e574af3a7ca63. *//*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):9487
                                                                            Entropy (8bit):4.578872517912743
                                                                            Encrypted:false
                                                                            SSDEEP:192:3W/Us+oTnzrh64QMsXEIwySORIxugcdjHhZJ75G2C7WmGfC:m/ikm6ugcdN/7E5
                                                                            MD5:01312BE0AE3863E52172C6FA10FA9940
                                                                            SHA1:60C690D3E9D16D7A21F26E6D810E5A7D4D4F4485
                                                                            SHA-256:706F367C02572C94D10C9BAB4DA53A78C0451064D5D5D7E3B68ECC24FBB1B96D
                                                                            SHA-512:258409241B1E62013953DC622DFADF647F87D84ADB77C796267124D02CC198E0C230DE6CC9992E1DA6A490B8A2867C9A3621E8116C59E35A2174172A3E6759C9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/js/utils.js?RgzIY61Msdkgls;dkgkf
                                                                            Preview:String.prototype.replaceArray = function(find, replace) {. var replaceString = this;.. for (var i = 0; i < find.length; i++) {. replaceString = replaceString.replace(find, replace[i]);. }.. return replaceString;.};..jQuery.extend({. getQueryParameters: function(str) {. return (str || document.location.search). .replace(/(^\?)/, ''). .split('&'). .map(. function(n) {. return (n = n.split('=')), (this[n[0]] = n[1]), this;. }.bind({}). )[0];. },. isEquivalent: function(a, b) {. var aProps = Object.getOwnPropertyNames(a);. var bProps = Object.getOwnPropertyNames(b);.. if (aProps.length !== bProps.length) {. return false;. }.. for (var i = 0; i < aProps.length; i++) {. var propName = aProps[i];.. if (a[propName] !== b[propName]) {. return false;. }. }.. retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32030)
                                                                            Category:dropped
                                                                            Size (bytes):86709
                                                                            Entropy (8bit):5.367391365596119
                                                                            Encrypted:false
                                                                            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 96x84, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):33326
                                                                            Entropy (8bit):3.439785897234634
                                                                            Encrypted:false
                                                                            SSDEEP:192:KyTX1K3L6fba+SZHseVLbsbW1Y6V47/ZRwkB:dTFK3mba+SZHsorWTZRwY
                                                                            MD5:E51AA7D851389D1BD5839713F36DAF3E
                                                                            SHA1:A9D84621333D311BAC7E42D26E075954929FAA42
                                                                            SHA-256:BBDC27B90181FE55B7172D7FB401058876F3B392BAA9CEF8C23E66E1989272A4
                                                                            SHA-512:2426DEBA76C1A2797D4E83EC3B0B909495BEB6D4F77563D900AA1ED1A62EFB8A0BA71AA0B6988BF53F8799DDA581AE08C8346B8F7FE0ADD5EBD61A78D993C017
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/96.ico
                                                                            Preview:......`T.... .........(...`......... ......~...................<.+.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...=...=...<.j.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<.L.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<..~<.W~<...<...<.6.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):2494
                                                                            Entropy (8bit):4.40370086894507
                                                                            Encrypted:false
                                                                            SSDEEP:48:CnBiZMPykv7wYyodhTUI/VCh8umER6tKSh1INEO:CnBAMPnvUY/YhRR60Sh1hO
                                                                            MD5:FF81936F35E06CB8792CB1AD10750E9C
                                                                            SHA1:EDAB9F406622069E7B6A14DB6FDC15CCF3C89A02
                                                                            SHA-256:267BC492815BA526D544DC5E7738025C3FC0B439C33FAFFB308F73E355313DB7
                                                                            SHA-512:0A3571AFD66C3B54C6A4613DAD7A10AFD2BA462E16BA5411AA74AA2E323EF6DF73693C87664354CFABD039A07CBC2D940A264D1EB595A18E57E8DE7FB8756351
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(global) {. if (typeof global === 'undefined') {. throw new Error('window is undefined');. }.. var _hash = '!';. var noBackPlease = function() {. global.location.href += '#';.. global.setTimeout(function() {. global.location.href += '!';. }, 50);. };.. global.onhashchange = function() {. if (global.location.hash !== _hash) {. global.location.hash = _hash;. }. };.. global.onload = function() {. noBackPlease();.. document.body.onkeydown = function(e) {. var elm = e.target.nodeName.toLowerCase();. if (e.which === 8 && elm !== 'input' && elm !== 'textarea') {. e.preventDefault();. }.. e.stopPropagation();. };. };.})(window);..function onRecaptchaSubmit() {. $('.formRecaptcha').submit();.}..(function($) {. $(document).ready(function() {. $('.btnLogin').click(function(e) {. e.preventDefault(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32030)
                                                                            Category:downloaded
                                                                            Size (bytes):86709
                                                                            Entropy (8bit):5.367391365596119
                                                                            Encrypted:false
                                                                            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.1.1/jquery.min.js
                                                                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 96x84, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):33326
                                                                            Entropy (8bit):3.439785897234634
                                                                            Encrypted:false
                                                                            SSDEEP:192:KyTX1K3L6fba+SZHseVLbsbW1Y6V47/ZRwkB:dTFK3mba+SZHsorWTZRwY
                                                                            MD5:E51AA7D851389D1BD5839713F36DAF3E
                                                                            SHA1:A9D84621333D311BAC7E42D26E075954929FAA42
                                                                            SHA-256:BBDC27B90181FE55B7172D7FB401058876F3B392BAA9CEF8C23E66E1989272A4
                                                                            SHA-512:2426DEBA76C1A2797D4E83EC3B0B909495BEB6D4F77563D900AA1ED1A62EFB8A0BA71AA0B6988BF53F8799DDA581AE08C8346B8F7FE0ADD5EBD61A78D993C017
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......`T.... .........(...`......... ......~...................<.+.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...=...=...<.j.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<.L.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<..~<.W~<...<...<.6.<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64990)
                                                                            Category:downloaded
                                                                            Size (bytes):85038
                                                                            Entropy (8bit):5.132709312116287
                                                                            Encrypted:false
                                                                            SSDEEP:768:NqGoncGsGTmG6Bu60n7PciH58SgOrWnODTSUVffqjCO/iKD:NqfcPSmrGn7PJHwOcUVXSCO/io
                                                                            MD5:FDE4DCD6E91662430045EF3060E3B4F2
                                                                            SHA1:60BCF0FDAEE7B7BA5D9AE8C5D74A4DDE6E6F6193
                                                                            SHA-256:22414FC8407D3161F6F8F2B5BA53E7363B7BC7F148667FE01BED9C5B79CF9040
                                                                            SHA-512:E010143050E6CE107D6A9759B28B09AA53D944C60A7BA95EAB0B679EC82D7D083EC907DAB9448901AF7126CCA13F2A72A7269BD1FFF535A6B8EA440BCDF55E8F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/css/compiled/index.css?id=fde4dcd6e91662430045ef3060e3b4f2
                                                                            Preview:@import url(https://fonts.googleapis.com/css?family=Catamaran:300,400,600,700|Dosis:300,400,600,700|Exo:300,400,600,700|Josefin+Slab:300,400,600,700|Kanit:300,400,600,700|Karma:300,400,600,700|Libre+Franklin:300,400,600,700|Martel+Sans:300,400,600,700|Montserrat:300,400,600,700|Muli:300,400,600,700|Open+Sans:300,400,600,700|Oswald:300,400,600,700|Poppins:300,400,600,700|Rajdhani:300,400,600,700|Raleway:300,400,600,700|Rokkitt:300,400,600,700|Work+Sans:300,400,600,700&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,tamil,vietnamese);..btnFilter,.filters .fItem button,.filters .fItem input,.filters .fItem.checkbox,.filters .fItem.searchFilter input{background-color:#fff;border:1px solid #ececec;border-radius:4px;color:#3f75cb;cursor:pointer;font-size:14px;font-weight:600;margin:0 10px 0 0;outline:none;padding:3px 15px;position:relative;vertical-align:middle}.btnFilter i,.filters .fItem button i,.filters .fItem input i,.filters .fItem.checkbox i,.filters .fItem.searchFilter input i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (701)
                                                                            Category:downloaded
                                                                            Size (bytes):4707
                                                                            Entropy (8bit):4.834850271276928
                                                                            Encrypted:false
                                                                            SSDEEP:48:eMRjYiBPcjLA/qIoCk7RJFOXMECN9gP1vjuPXp6E9QCeYi8FirJcQYTLOjd2FATN:nF0A/DoC4FOXMlN9gxjGV67GrYZYvy1V
                                                                            MD5:DD4BB48B2762D1F3D77ECC3878E16346
                                                                            SHA1:E12D9EC38AC6DBCCDE4B23D925CE51C5E42046B3
                                                                            SHA-256:F8704B86A80EDC58FAFFC5A74C47AF0506F7A60FCE56F03A2045661696DFE54E
                                                                            SHA-512:18C01F4F706DF2B3A123427DE6049D2C0E142924D6B921C76C4543F1CE14A9C60D765A6FB9EA00E39D9B697BD610646AAD4CD406CA70B60C3C05527F14726F24
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/auth/login
                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="csrf-token" content="SCtOFFbOTsO07lXEtWtFdEhF3Yqx0I4FGmyCFH38">. <meta name="robots" content="noindex">. <title>. Login. </title>. <link rel='shortcut icon' href="https://lms-storage-fra1.fra1.cdn.digitaloceanspaces.com/instances/deltalearning/logos/96.ico" />. <link rel="stylesheet" media="all" href="/icons/material/css/material-design-iconic-font.min.css">. <link href="https://deltalearning.mylearninghub.com/css/bootstrap.min.css" rel="stylesheet">. <link rel="stylesheet" href=/css/compiled/index.css?id=fde4dcd6e91662430045ef3060e3b4f2>. <link rel="stylesheet" href=/css/compiled/modules/auth/index.css?id=f6bdf1568da43a28986588d3a71ea583>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.1.1/jquery.min.js"></script>. <s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9142)
                                                                            Category:downloaded
                                                                            Size (bytes):9689
                                                                            Entropy (8bit):5.098555442468421
                                                                            Encrypted:false
                                                                            SSDEEP:192:NmTuvhL6/Ga7JI6Kq1ir635FyZ6DOw4tIjwTsv2lnXuAzRRdd99:NmiUV9hke35c4SlyET1nXuAf99
                                                                            MD5:F6BDF1568DA43A28986588D3A71EA583
                                                                            SHA1:CDB3DDF1B1354F8CFD51E102CD6E2D3BE0C62359
                                                                            SHA-256:19CF5FD2E12B683F09D365ABF2F95AFBE5B3E207D7ED50A40AA549832315BC7E
                                                                            SHA-512:E00E34F55B1FDB54E8074411DDEAB33CE98D00DF0DC4401B02DA82653806896D186A697BAD97FC45FD22746B405555035594512B1DE0F8961A3C9EAACA6C3907
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/css/compiled/modules/auth/index.css?id=f6bdf1568da43a28986588d3a71ea583
                                                                            Preview:@import url(https://fonts.googleapis.com/css?family=Catamaran:300,400,600,700|Dosis:300,400,600,700|Exo:300,400,600,700|Josefin+Slab:300,400,600,700|Kanit:300,400,600,700|Karma:300,400,600,700|Libre+Franklin:300,400,600,700|Martel+Sans:300,400,600,700|Montserrat:300,400,600,700|Muli:300,400,600,700|Open+Sans:300,400,600,700|Oswald:300,400,600,700|Poppins:300,400,600,700|Rajdhani:300,400,600,700|Raleway:300,400,600,700|Rokkitt:300,400,600,700|Work+Sans:300,400,600,700&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,tamil,vietnamese);.body,html{height:100%;overflow:auto}a[href]:after{content:""}#bgBlackout{background-color:hsla(0,0%,9%,.74);height:100%;position:fixed;width:100%;z-index:1}#bgBlackout #flashMessage{background-color:#d1d1d1;border-radius:4px;bottom:50%;color:#05a000;display:inline-block;font-size:17px;font-weight:600;left:50%;padding:20px;position:absolute;text-align:center;text-overflow:ellipsis;-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 400x108, components 3
                                                                            Category:dropped
                                                                            Size (bytes):11892
                                                                            Entropy (8bit):7.84294748365493
                                                                            Encrypted:false
                                                                            SSDEEP:192:c1pVOv/HZJjo9+l4d+e2X9jBBlhzDy9jqltoHCarbauVcZkYv7Wvc9WVUk+2JxB4:c1/OvRJjc+S0znzuctdaLKkYqkUKFC9m
                                                                            MD5:F79D88B6E8798136016D27E65EA79CFB
                                                                            SHA1:815BBC37A1BF7944DFD985FDDAB12F6D5372C836
                                                                            SHA-256:132BA756C04F46587E29C743AC13C181F7038C52C2ADF8AD5182F4B5EEC7B0F7
                                                                            SHA-512:DFA499713461B2B25929E6F6C48519D273ACFE79F394B2F04B55A81AA02BE43DFF9312C475BFB05F08E4FD03E4FE8D17FE16D27B617FE3E00EA85EAD2835584C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C....................................................................C.......................................................................l...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(.........g...>.w.'D.}..........c#..-......)..._...........CN.....3....W.....S\..%....K4.Y..f'.I$.k.._-..x.H..^.......vi...'....E...O......[.j..........b.O...W18.'.O$.rO._AW...?.7?.~&i^!...J.M..g....2. |..*....j...g.XN.6Wp..L.....~...!.~.....=W....8g4...{:........~~..(..X....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 38384, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):38384
                                                                            Entropy (8bit):7.993871314529971
                                                                            Encrypted:true
                                                                            SSDEEP:768:FQ+usUhhv0N8qSRCjPCyloYRNcIsTh38i8/3V93ut0f:FQlsUhtYLBl/nGpUvI0f
                                                                            MD5:A4D31128B633BC0B1CC1F18A34FB3851
                                                                            SHA1:6EE4C79372C3FD679706306EDE47E4B03CF53D60
                                                                            SHA-256:E8EEA96E29A7C0A72612AB85CA3229979666467A28349642C2176E7189A1A39C
                                                                            SHA-512:C129C0CB100FEEA6D00B739D1CDE2A7362B2F45F38DA3E4C949193F40E59ABC9C387ADA4BB230B00FD62E137409E18DEF7C1636E1CD463F8070106E8B7E21D48
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/icons/material/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0
                                                                            Preview:wOF2............................................?FFTM..`..B.......<..c.6.$..0..... ..A...?webf.[.:.B..v...H..6-...........~W..ha....c......&.1.m.. .Y.W.?..pTA...X..>..N;ih..F..B|..M..pA.+:....:.V..(.J^.gu\Bg.....M&.....H....F..bV....RmcUMQu&+.)p....pk..h..q....;.....Mx.x9.p...}..^.2Eg...f[....c..^..3...P.1.5...W.~.s..(.3..9..T*?.....}.?y....R2...~.....V<..7.Zi.B2.bQS".O......p.=06...`..K05C1.......E..,..I..4j..>Zg.|.d...;.!0...;.?O......:!....E ..M.*[....B...(..X&*....K5.{B...m.Ll._.B.j..]..F..>....m.......C4g.J6..l..%.(R4Z.%...Z. .#pP...m.=k.Q5.G{..?5...._...^.......@.3..E..=...... ..:...Tm...u.. .f2B....)*t.3...:.@...d.....gT...q...q...F.........s.Ry.2.9.?...f.np...R:..w.h.,........+......B....2...r..."c...g4YW....6.......Bx.l....Xb.%q...=ECY.G.......Qr......;{.!.w.........KX..:@.N.. .Z..L.....Q..~.H.uK .y.Oq.9._C>x....}.Xh..FV.%..H.[cR......H.......N.3mJ.-ep^.#.".B&f...t.~.p...(...%pUPQ.Fw.2;.;..-.>.{.a...s.Fz9.h.....D\..U......u..(#.....'..=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):744167
                                                                            Entropy (8bit):4.0747513958993204
                                                                            Encrypted:false
                                                                            SSDEEP:6144:jPeIxN3+qETyIFZBNpPwvU3j+SmMRUl46lnwPYzYRjTsjJztLOZ0zloiANn:oF/+LdzuiUn
                                                                            MD5:644754D22EEC424A94047860E6DCAA90
                                                                            SHA1:BD0DB0FF9B409F0898C06C7CCF4243026223465B
                                                                            SHA-256:C16830E3165541E256D644083000ECF02B64BDE1B577ECC4F301060703558832
                                                                            SHA-512:6D43C9B96D938766F193B8300652077881079DA288362AE4E4977B0CFA17FE1B65C47385B5653999DCB0B7191BA5BFA6D76A664F4880038569F1D1FB14496895
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://deltalearning.mylearninghub.com/semantic/dist/semantic.js
                                                                            Preview: /*. * # Semantic UI - 2.2.11. * https://github.com/Semantic-Org/Semantic-UI. * http://www.semantic-ui.com/. *. * Copyright 2014 Contributors. * Released under the MIT license. * http://opensource.org/licenses/MIT. *. */./*!. * # Semantic UI 2.2.11 - Site. * http://github.com/semantic-org/semantic-ui/. *. *. * Released under the MIT license. * http://opensource.org/licenses/MIT. *. */..;(function ($, window, document, undefined) {..$.site = $.fn.site = function(parameters) {. var. time = new Date().getTime(),. performance = [],.. query = arguments[0],. methodInvoked = (typeof query == 'string'),. queryArguments = [].slice.call(arguments, 1),.. settings = ( $.isPlainObject(parameters) ). ? $.extend(true, {}, $.site.settings, parameters). : $.extend({}, $.site.settings),.. namespace = settings.namespace,. error = settings.error,.. eventNamespace = '.' + namespace,. moduleNamespace = 'module-' + namesp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):64
                                                                            Entropy (8bit):4.738358306496812
                                                                            Encrypted:false
                                                                            SSDEEP:3:ImSVK2cqsCNmjdo1MKjK6Ap1gLuKR:bSVuqshdowB/u
                                                                            MD5:6FE2B1F08782E3CE7B6C58C16274382A
                                                                            SHA1:98E0433407F6219E12AD585DDE16C1BE42CC458C
                                                                            SHA-256:2570541347803007E1B5B5B27B13B39F08600DB5B8E8964413A0B1BB89A1357D
                                                                            SHA-512:595AD60C598EB2CA5ACB336FC1FBA088532E520879DD215B0BB441A96FF6C56A1F90089C434F1C79B1E24BBCA01324F74786AC66451B2448078A77A3DFEAF520
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmsE7BPvS-ASxIFDShLLYkSBQ3OQUx6?alt=proto
                                                                            Preview:Ci0KCw0oSy2JGgQIVhgCCh4NzkFMehoECEsYAioRCAooDVILCgEqEAEY/////w8=
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 20, 2024 16:49:28.705518007 CET49677443192.168.2.720.50.201.200
                                                                            Dec 20, 2024 16:49:29.127127886 CET49671443192.168.2.7204.79.197.203
                                                                            Dec 20, 2024 16:49:29.455091000 CET49677443192.168.2.720.50.201.200
                                                                            Dec 20, 2024 16:49:30.923893929 CET49674443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:30.923924923 CET49675443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:30.955132008 CET49677443192.168.2.720.50.201.200
                                                                            Dec 20, 2024 16:49:31.017548084 CET49672443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:33.939407110 CET49677443192.168.2.720.50.201.200
                                                                            Dec 20, 2024 16:49:38.728691101 CET49671443192.168.2.7204.79.197.203
                                                                            Dec 20, 2024 16:49:39.893001080 CET49677443192.168.2.720.50.201.200
                                                                            Dec 20, 2024 16:49:40.049709082 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:40.049770117 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:40.049860001 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:40.053128958 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:40.053148985 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:40.532650948 CET49674443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:40.532664061 CET49675443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:40.626403093 CET49672443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:41.761852026 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:41.762124062 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:41.762150049 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:41.763154030 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:41.763221979 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:41.764748096 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:41.764821053 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:41.816155910 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:41.816186905 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:41.863579035 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:42.165409088 CET4972980192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.165915966 CET4973080192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.256452084 CET4973180192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.287336111 CET804972934.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:49:42.287472963 CET4972980192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.287739992 CET4972980192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.287743092 CET804973034.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:49:42.287800074 CET4973080192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.376140118 CET804973134.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:49:42.376396894 CET4973180192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:42.407212973 CET804972934.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:49:43.387463093 CET804972934.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:49:43.436187029 CET4972980192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:49:43.548166037 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:43.548209906 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:43.548279047 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:43.548717022 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:43.548741102 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:43.709625959 CET44349702104.98.116.138192.168.2.7
                                                                            Dec 20, 2024 16:49:43.709738016 CET49702443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:44.962687016 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:44.963330984 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:44.963344097 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:44.964422941 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:44.965306044 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:44.965631962 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:44.965703964 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:44.965903044 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:44.965910912 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:45.017584085 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:45.628030062 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:45.628122091 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:45.628220081 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:45.628648043 CET49738443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:45.628664017 CET44349738142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:45.631206989 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:45.631246090 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:45.631335020 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:45.631747961 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:45.631764889 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.057732105 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.058748960 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.058778048 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.059536934 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.061317921 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.061317921 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.061347961 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.061424971 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.113725901 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.844116926 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.844197989 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.844315052 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.844331026 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.844371080 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.844434023 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.844434023 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.845495939 CET49744443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.845515966 CET44349744142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.897027969 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.897072077 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.897213936 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.897759914 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.897819996 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.897885084 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.898531914 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.898571014 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.898636103 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.899012089 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.899063110 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.899122953 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.901083946 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.901093006 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.901248932 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.901839972 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.901849031 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.901952982 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.902360916 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.902374983 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.902538061 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.902575970 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.902714014 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.902729034 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.903017998 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.903034925 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.903871059 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.903883934 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:47.904025078 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:47.904035091 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.294919968 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.297213078 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.298270941 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.300281048 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.300851107 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.301712036 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.339576006 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.340049982 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.344367981 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.344531059 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.355705023 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.355727911 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389005899 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389034986 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.389110088 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389138937 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.389199018 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389208078 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.389393091 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389405966 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.389484882 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389514923 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.389570951 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.389579058 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.389997005 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.390074015 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.390789032 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.390851021 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.392396927 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.392436028 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.392504930 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.393064022 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.393086910 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.393110991 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.393153906 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.393196106 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.402946949 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.403146029 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.403593063 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.403723001 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.403979063 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.404119968 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.404503107 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.404639959 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.404937983 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405049086 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.405392885 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405580044 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.405790091 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405807018 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405894995 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405924082 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.405944109 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405956984 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.405982018 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.405994892 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.406027079 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.406033039 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.447925091 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.447925091 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.447936058 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.448115110 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.451328993 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.451335907 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.958880901 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.958950043 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.958971977 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.959014893 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.959016085 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.959031105 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.959049940 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.959070921 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.959086895 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.959167957 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.959216118 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.960405111 CET49755443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.960427999 CET44349755142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.960690022 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.960741043 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.960855007 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.961348057 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.961361885 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967209101 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967241049 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967250109 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967283964 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967294931 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967320919 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:49.967339039 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.967423916 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.967423916 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.968179941 CET49754443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:49.968225002 CET44349754142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022490025 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022521973 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022531986 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022547007 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022579908 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.022587061 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022619963 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.022646904 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.022655010 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.022667885 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.024776936 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.024801016 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.024808884 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.024821043 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.024844885 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.024869919 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.024893045 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.024914980 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.024960041 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.029627085 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029655933 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029668093 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029699087 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029716015 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029725075 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.029747009 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029761076 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.029768944 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.029794931 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.029808998 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.030359983 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030426025 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030447006 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030468941 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030495882 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.030527115 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030549049 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.030550957 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030574083 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030605078 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.030611992 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.030652046 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.084033012 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.113815069 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.113861084 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.113939047 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.114154100 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.114166975 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172041893 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172065973 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172072887 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172080994 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172135115 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172151089 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172197104 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172216892 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172235012 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172235012 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172255039 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172843933 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172863007 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.172909975 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172959089 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.172977924 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.173042059 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.173224926 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.173253059 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.173290968 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.173300028 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.173312902 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.173319101 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.173346996 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.173353910 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.173377037 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.173403025 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.211175919 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.211210012 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.211258888 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.211277962 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.211307049 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.211360931 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.216561079 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.216614008 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.216639996 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.216651917 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.216681957 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.216695070 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.223694086 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.223718882 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.223761082 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.223773956 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.223803997 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.223815918 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.224052906 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.224081993 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.224112988 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.224139929 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.224154949 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.224179029 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339170933 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.339201927 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.339250088 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339272976 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.339303017 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339324951 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339685917 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.339741945 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.339767933 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339802027 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.339818954 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339845896 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.339972973 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.340032101 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.340038061 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.340051889 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.340065956 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.340100050 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.340104103 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.340112925 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.340120077 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.340131044 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.340158939 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.340162992 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.356184006 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.356252909 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.356286049 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.356308937 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.356353045 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.356713057 CET49751443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.356734037 CET44349751142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.366954088 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.366975069 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.367019892 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.367042065 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.367069006 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.367094994 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.368465900 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.368539095 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.368557930 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.368577003 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.368601084 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.368614912 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.376204014 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.376233101 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.376271009 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.376292944 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.376317978 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.376333952 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.381220102 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.381308079 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.381311893 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.381371975 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.381755114 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.381781101 CET44349752142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.381803989 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.381844044 CET49752443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.392827034 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.392853022 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.392915964 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.392941952 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.392985106 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.393558025 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.393593073 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.393631935 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.393657923 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.393697977 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.393708944 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.413497925 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.413672924 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.413758993 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.413758993 CET49750443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.413795948 CET44349750142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.457990885 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.458055973 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.458079100 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.458091974 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.458129883 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.458148956 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.524061918 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.524137974 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.524173021 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.524207115 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.524226904 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.524251938 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.544853926 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.544910908 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.544945955 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.544958115 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.545006990 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.545032978 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.564626932 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.564671040 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.564703941 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.564713001 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.564749956 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.564764023 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.581676006 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.581726074 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.581754923 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.581763029 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.581796885 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.581821918 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.595732927 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.595781088 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.595803976 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.595818996 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.595846891 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.595861912 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.607832909 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.607891083 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.607923031 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.607934952 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.607975960 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.607985973 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.620731115 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.620794058 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.620814085 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.620825052 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.620863914 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.620878935 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.639559031 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.639607906 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.639642954 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.639655113 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.639687061 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.639702082 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.718030930 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.718103886 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.718132973 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.718151093 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.718178034 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.718259096 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.726548910 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.726600885 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.726656914 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.726665974 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.726702929 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.726725101 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.735955954 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.735985994 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.736032963 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.736040115 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.736100912 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.744293928 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.744319916 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.744383097 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.744400024 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.744431019 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.744451046 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.751983881 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.752005100 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.752044916 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.752053022 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.752103090 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.752194881 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.759901047 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.759919882 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.760000944 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.760010958 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.760061026 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.798928976 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.798959970 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.799010992 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.799025059 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.799071074 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.799086094 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.904453039 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.904484987 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.904530048 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.904541016 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.904577017 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.904599905 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.909230947 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.909246922 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.909303904 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.909308910 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.909349918 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.914941072 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.914967060 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.915025949 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.915030956 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.915074110 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.920840979 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.920864105 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.920928001 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.920934916 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.920970917 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.926103115 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.926122904 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.926188946 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.926203012 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.926229954 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.926249027 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.932080984 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.932097912 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.932157040 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.932163000 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.932220936 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.937216997 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.937233925 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.937299967 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.937309027 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.937354088 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.991076946 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.991106987 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.991163015 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.991200924 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:50.991218090 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:50.991375923 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.096378088 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.096405983 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.096462011 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.096487045 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.096508026 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.096528053 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.101628065 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.101645947 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.101721048 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.101730108 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.101778984 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.107418060 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.107435942 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.107492924 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.107503891 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.107534885 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.107553005 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.113226891 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.113245010 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.113305092 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.113312960 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.113363981 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.118634939 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.118649960 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.118712902 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.118721962 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.118765116 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.124422073 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.124439001 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.124541998 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.124550104 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.124597073 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.129611969 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.129627943 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.129678011 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.129686117 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.129728079 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.129740000 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.183191061 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.183211088 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.183290005 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.183305025 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.183356047 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.288688898 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.288708925 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.288774014 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.288788080 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.288836956 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.294043064 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.294056892 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.294117928 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.294125080 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.294174910 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.299124956 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.299139023 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.299204111 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.299211979 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.299254894 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.305001974 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.305016994 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.305098057 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.305104971 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.305156946 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.310764074 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.310792923 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.310875893 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.310903072 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.310956001 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.316320896 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.316338062 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.316406012 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.316420078 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.316468000 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.322004080 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.322021961 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.322078943 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.322087049 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.322134018 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.324501991 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.324567080 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.324573994 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.324615002 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.324759007 CET49753443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.324779034 CET44349753142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.328891993 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.328922987 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.328983068 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.329278946 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.329318047 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.329410076 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.329585075 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.329595089 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.330039978 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.330055952 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.349786997 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.350142956 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.350155115 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.351365089 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.351759911 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.351759911 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.351773024 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.351926088 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.394011974 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.452938080 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:51.453002930 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:51.453068972 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:51.477608919 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:51.477654934 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:51.477782011 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:51.478224039 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:51.478236914 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:51.494573116 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.497227907 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.497246981 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.498291016 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.498358965 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.498727083 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.498784065 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.499001980 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.499007940 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:51.538007975 CET49702443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:51.538624048 CET49769443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:51.538655996 CET44349769104.98.116.138192.168.2.7
                                                                            Dec 20, 2024 16:49:51.538836002 CET49769443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:51.541960955 CET49769443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:49:51.541987896 CET44349769104.98.116.138192.168.2.7
                                                                            Dec 20, 2024 16:49:51.550697088 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:51.657677889 CET44349702104.98.116.138192.168.2.7
                                                                            Dec 20, 2024 16:49:51.800477028 CET49677443192.168.2.720.50.201.200
                                                                            Dec 20, 2024 16:49:52.032037973 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032063961 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032071114 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032094955 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032115936 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032124996 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.032135963 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032170057 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.032187939 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.032193899 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.032241106 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.034377098 CET49763443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.034401894 CET44349763142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.042958021 CET49722443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:49:52.042990923 CET44349722142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066171885 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066258907 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066281080 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066329002 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066370010 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066376925 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.066376925 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.066399097 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.066416979 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.066485882 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.202338934 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.202416897 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.202445030 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.202464104 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.202493906 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.202516079 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.261164904 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.261245966 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.261271954 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.261290073 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.261317968 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.261332035 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.367008924 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.367053986 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.367137909 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.367157936 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.367173910 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.367222071 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.407150984 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.407226086 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.407288074 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.407305956 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.407331944 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.407355070 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.433422089 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.433474064 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.433522940 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.433537006 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.433566093 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.433576107 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.489981890 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.490051985 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.490067005 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.490097046 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.490153074 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.490153074 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.559957027 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.560029030 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.560060024 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.560072899 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.560132027 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.562727928 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.562804937 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.562812090 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.562861919 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.562905073 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.562962055 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.563235044 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.563252926 CET44349761142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.563262939 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.563337088 CET49761443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.568500996 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.568552971 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.568624973 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.568862915 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.568880081 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.698582888 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:52.698838949 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:52.698873043 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:52.699999094 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:52.700072050 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:52.701133966 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:52.701231003 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:52.701286077 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:52.739413023 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.740597963 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.740627050 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.741008043 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.741379976 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.741446018 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.741585970 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.742996931 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.743196964 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.743241072 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.743376970 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:52.744384050 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.744452000 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.744757891 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.744829893 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.744873047 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.754525900 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:52.754553080 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:52.783334970 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.785795927 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:52.785825968 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:52.799815893 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:52.830200911 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.143503904 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.143738985 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.143778086 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.143795967 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.143827915 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.143882990 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.144114017 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.144176006 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.144226074 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.144232988 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.152184010 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.152360916 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.152369022 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.160367966 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.160423994 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.160430908 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.160574913 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.187340021 CET49768443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.187361956 CET44349768104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.338838100 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.338881016 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.338979006 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.339332104 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:53.339343071 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:53.348814964 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.348875046 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.348897934 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.348917007 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.348958015 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.348962069 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.348978996 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.349005938 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.349005938 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.349014044 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.349030972 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.349081993 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.386837006 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.386859894 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.386919975 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.386934996 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.386953115 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.387005091 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.387649059 CET49766443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.387662888 CET44349766142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.400311947 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.400352955 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.400429010 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.400676966 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.400691986 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.485809088 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.485878944 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.485918045 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.485954046 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.485985041 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.486251116 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.537024975 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.537055969 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.537143946 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.537143946 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.537177086 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.540622950 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.663429022 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.663491011 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.663564920 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.663564920 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.663594961 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.663681030 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.688498974 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.688546896 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.688601017 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.688633919 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.688652039 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.688765049 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.712457895 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.712512970 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.712605000 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.712605000 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.712634087 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.712774038 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.767684937 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.767704964 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.767802000 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.767834902 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.767855883 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.767899036 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.850368023 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.850395918 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.850497961 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.850497961 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.850524902 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.853642941 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.866807938 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.866837025 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.866954088 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.866967916 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.867172956 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.881337881 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.881366968 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.881474972 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.881503105 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.881516933 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.881814003 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.896058083 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.896087885 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.896137953 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.896150112 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.896193027 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.896193027 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.908835888 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.908864975 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.908932924 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.908941031 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.908978939 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.908993959 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.925806999 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.925837994 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.925883055 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.925898075 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.925921917 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.925941944 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.934348106 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.936846972 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.936877012 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.936927080 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.936934948 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.936965942 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.936975002 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.954024076 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.960551977 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.960572004 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.961172104 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.966320038 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:53.966417074 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:53.966464043 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.007366896 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.019222021 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.033277988 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.033308983 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.033380032 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.033406019 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.033448935 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.045933962 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.045970917 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.046029091 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.046049118 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.046073914 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.046092987 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.055196047 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.055226088 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.055269957 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.055284977 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.055341959 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.055341959 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.063843012 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.063864946 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.063935995 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.063946009 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.064042091 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.071310043 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.071336985 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.071405888 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.071419954 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.071516991 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.079704046 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.079736948 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.079771996 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.079782009 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.079811096 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.079827070 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.117486954 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.117522001 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.117568016 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.117583036 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.117604971 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.117625952 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.219398022 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.219429016 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.219584942 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.219584942 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.219635010 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.219708920 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.227406979 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.227432966 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.227492094 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.227504015 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.227565050 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.237447977 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.237468004 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.237540960 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.237555981 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.237613916 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.245397091 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.245417118 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.245467901 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.245496988 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.245510101 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.245538950 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.253334999 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.253354073 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.253416061 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.253429890 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.253473997 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.260400057 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.260422945 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.260469913 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.260479927 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.260526896 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.268296957 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.268316031 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.268361092 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.268378019 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.268393993 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.268414974 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.309514046 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.309546947 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.309606075 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.309650898 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.309665918 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.309695005 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.411637068 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.411667109 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.411726952 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.411762953 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.411777973 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.414541006 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.419264078 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.419290066 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.419357061 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.419373989 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.419619083 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.429884911 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.429913044 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.430114031 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.430152893 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.430310965 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.437599897 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.437628984 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.437678099 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.437719107 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.437733889 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.437758923 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.444340944 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.444367886 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.444418907 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.444443941 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.444457054 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.444508076 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.451950073 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.451991081 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.452039957 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.452079058 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.452092886 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.452342987 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.459616899 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.459641933 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.459714890 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.459755898 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.459829092 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.501571894 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.501600027 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.501672029 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.501715899 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.501739979 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.501753092 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.562380075 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562421083 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562436104 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562448978 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562469006 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562479019 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562480927 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.562500000 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.562529087 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.562556982 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.563597918 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:54.564013004 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:54.564035892 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:54.565059900 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:54.565124035 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:54.565522909 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:54.565587044 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:54.565700054 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:54.565706968 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:54.603730917 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.603760958 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.603827953 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.603873014 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.603890896 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.603979111 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.611294985 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.611335039 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.611373901 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.611397028 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.611429930 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.611448050 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.611991882 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:54.622091055 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.622119904 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.622172117 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.622205973 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.622221947 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.622364998 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.628710032 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.628737926 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.628801107 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.628829956 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.628931999 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.636241913 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.636261940 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.636316061 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.636339903 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.636357069 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.636461973 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.644012928 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.644035101 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.644083977 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.644102097 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.644128084 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.644145966 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.650942087 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.650969982 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.651022911 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.651041031 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.651068926 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.651084900 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.693783998 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.693809986 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.693869114 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.693893909 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.694067001 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.696808100 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.696873903 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.696883917 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.696896076 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.696993113 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.697278976 CET49767443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.697293997 CET44349767142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.702429056 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.702466965 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.702531099 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.702547073 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.702573061 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.702591896 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.745606899 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.745654106 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.745695114 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.745714903 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.745758057 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.745774984 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.780498981 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.780822039 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.780848026 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.781197071 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.781702042 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.781764984 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.781851053 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.823332071 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.830136061 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.859076023 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.859114885 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.859181881 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.859200954 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.859325886 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.859325886 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.892925978 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.892957926 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.893022060 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.893039942 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.893074989 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.893088102 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.917802095 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.917834044 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.917886019 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.917901993 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.917927027 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.917946100 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.976438999 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.976460934 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.976514101 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.976526976 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:54.976557970 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:54.976577997 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.009613037 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.009665012 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.009711981 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.009735107 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.009881973 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.009928942 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.009936094 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.017923117 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.017977953 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.017995119 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.018006086 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.018047094 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.026282072 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.036935091 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.037002087 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.037007093 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.037060022 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.037230968 CET49777443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.037245989 CET44349777104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.054980040 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.055017948 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.055058002 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.055072069 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.055094957 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.055108070 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.057359934 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.057413101 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.057418108 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.057440042 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.057455063 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.057483912 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.057579994 CET49774443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.057599068 CET44349774142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.317424059 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.317446947 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.317491055 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.317506075 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.317516088 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.317569017 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.320158958 CET49778443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:49:55.320168972 CET44349778142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:49:55.518939018 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.519028902 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:55.519212008 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.519428015 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:55.519463062 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:56.735845089 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:56.736150980 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:56.736186028 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:56.737303972 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:56.737653017 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:56.737788916 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:56.737795115 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:56.737829924 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:56.783214092 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.181839943 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.182010889 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.182064056 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.182096958 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.182216883 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.182265997 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.182274103 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.182599068 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.182663918 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.182671070 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.190016031 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.190084934 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.190118074 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.206585884 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.206648111 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.206684113 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.251959085 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.301515102 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.345716953 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.345757961 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.392590046 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.433100939 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.486483097 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.548966885 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.558609962 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.558691978 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.558805943 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.558824062 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.558881044 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.668554068 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.668735981 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.668765068 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.668793917 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.668904066 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.668904066 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.668920994 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.669524908 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.669575930 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.669581890 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.670255899 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.670335054 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.670362949 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.670403957 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.670676947 CET49786443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.670691967 CET44349786104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.676578045 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.676613092 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:57.676734924 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.677129984 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:57.677146912 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:58.889286041 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:58.889692068 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:58.889717102 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:58.890069008 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:58.890538931 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:58.890693903 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:58.890892982 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:58.935326099 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.338453054 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.338572979 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.338623047 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.338645935 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.338686943 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.339032888 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.339037895 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.339102030 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.339175940 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.339180946 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.346811056 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.346870899 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.346880913 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.355201006 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.355262041 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.355268955 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.408173084 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.408198118 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.455041885 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.458043098 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.501925945 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.530590057 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.534641027 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.534719944 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.534802914 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.542284966 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.542346001 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.542366028 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.550026894 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.550088882 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.550103903 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.557811022 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.557879925 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.557893991 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.573442936 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.573496103 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.573542118 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.573580980 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.573638916 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.581058979 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.581227064 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:49:59.581279039 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.581650972 CET49792443192.168.2.7104.18.42.227
                                                                            Dec 20, 2024 16:49:59.581672907 CET44349792104.18.42.227192.168.2.7
                                                                            Dec 20, 2024 16:50:05.235342979 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:05.235367060 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:05.235409975 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:05.235414028 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:05.235507965 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:05.236618996 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:05.236619949 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:05.236673117 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:05.236789942 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:05.236807108 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.660238981 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.660532951 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:06.660542965 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.661005974 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.661317110 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:06.661402941 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.661523104 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:06.661523104 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:06.661550045 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.693422079 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.693722963 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:06.693744898 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.694150925 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.694478989 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:06.694564104 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:06.736716986 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:07.902949095 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:07.903295994 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:07.903392076 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:07.917073965 CET49815443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:07.917119026 CET44349815142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:07.922924995 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:07.922964096 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:08.806812048 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:08.806838036 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:08.806905985 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:08.806921005 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:08.806967020 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:08.808423042 CET49814443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:08.808439970 CET44349814142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:08.826903105 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:08.826951981 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:08.827027082 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:08.827334881 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:08.827354908 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.215611935 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.215960979 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.215991974 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.216526985 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.216842890 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.216929913 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.216980934 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.256812096 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.256831884 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.734617949 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.734791040 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.734848976 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.735044003 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.735061884 CET44349821142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.735071898 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.735115051 CET49821443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.738893986 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.738966942 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:10.739039898 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.739335060 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:10.739365101 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.126749992 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.127063990 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.127140999 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.128381968 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.128787994 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.128942013 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.128954887 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.129000902 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.177804947 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.833420992 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.833508968 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.833532095 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.833595991 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.833671093 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.833705902 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.833707094 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.833707094 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.833790064 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.833839893 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.833862066 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.935441971 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.935638905 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.935692072 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.935770035 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.936189890 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.936238050 CET44349827142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:12.936269045 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:12.936316967 CET49827443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:13.031205893 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:13.031260967 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:13.031331062 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:13.031574011 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:13.031591892 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:14.423680067 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:14.424921989 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:14.424932957 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:14.425405979 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:14.425874949 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:14.425952911 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:14.425993919 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:14.471330881 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:14.474039078 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.133923054 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134002924 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134042978 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134063005 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.134082079 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134094000 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.134099960 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134124041 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134155035 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.134160995 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.134179115 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.174663067 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.274580002 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.274607897 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.274651051 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.274652958 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.274689913 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.274715900 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.274727106 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.274736881 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.274770975 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.291388988 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.291487932 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.291496038 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.291574955 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:15.291663885 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.291663885 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.291846037 CET49833443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:15.291865110 CET44349833142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:24.902766943 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:24.902874947 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:24.902977943 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:24.903264999 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:24.903309107 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:24.903377056 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:24.903510094 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:24.903547049 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:24.903652906 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:24.903687000 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.309200048 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.309566021 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:26.309573889 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.309900045 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.310216904 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:26.310264111 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.310383081 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:26.310396910 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.310403109 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:26.313874960 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.314059019 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:26.314069986 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.314409971 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.314699888 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:26.314752102 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.355321884 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:26.366112947 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:27.300669909 CET4973080192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:27.392594099 CET4973180192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:27.398286104 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:27.398472071 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:27.398538113 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:27.399194956 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:27.399210930 CET44349863142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:27.399221897 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:27.399275064 CET49863443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:27.401376009 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:27.401393890 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:27.420231104 CET804973034.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:50:27.513228893 CET804973134.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:50:28.120400906 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:28.120421886 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:28.120479107 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:28.120522022 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:28.120536089 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:28.120599985 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:28.120624065 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:28.122674942 CET49864443192.168.2.7142.93.172.25
                                                                            Dec 20, 2024 16:50:28.122705936 CET44349864142.93.172.25192.168.2.7
                                                                            Dec 20, 2024 16:50:28.393640995 CET4972980192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:28.513092041 CET804972934.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:50:35.586102009 CET44349769104.98.116.138192.168.2.7
                                                                            Dec 20, 2024 16:50:35.586661100 CET49769443192.168.2.7104.98.116.138
                                                                            Dec 20, 2024 16:50:39.957178116 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:39.957268000 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:39.957458019 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:39.957870960 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:39.957887888 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:41.654021025 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:41.658013105 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:41.658044100 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:41.658737898 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:41.662400961 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:41.662484884 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:41.704742908 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:42.756095886 CET4973080192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:42.756124020 CET4973180192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:42.876049995 CET804973034.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:50:42.876148939 CET4973080192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:42.876844883 CET804973134.110.180.34192.168.2.7
                                                                            Dec 20, 2024 16:50:42.876909971 CET4973180192.168.2.734.110.180.34
                                                                            Dec 20, 2024 16:50:51.358741999 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:51.358901978 CET44349900142.250.181.132192.168.2.7
                                                                            Dec 20, 2024 16:50:51.358998060 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:52.754947901 CET49900443192.168.2.7142.250.181.132
                                                                            Dec 20, 2024 16:50:52.754973888 CET44349900142.250.181.132192.168.2.7
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 20, 2024 16:49:35.008188009 CET123123192.168.2.740.81.94.65
                                                                            Dec 20, 2024 16:49:35.597776890 CET12312340.81.94.65192.168.2.7
                                                                            Dec 20, 2024 16:49:36.523953915 CET53652601.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:36.677622080 CET53537191.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:39.463479996 CET53569751.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:39.894186974 CET5199453192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:39.894488096 CET5794953192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:40.031392097 CET53519941.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:40.034857035 CET53579491.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:41.729471922 CET5046153192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:41.729640007 CET6290053192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:42.159053087 CET53504611.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:42.159084082 CET53629001.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:43.394710064 CET5560553192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:43.395123959 CET5487653192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:43.537019968 CET53556051.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:43.547653913 CET53548761.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:48.039357901 CET53604241.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:49.975775957 CET4999653192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:49.976066113 CET5402553192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:50.100352049 CET53554241.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:50.112807989 CET53540251.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:50.113318920 CET53499961.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:51.288116932 CET53638691.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:51.328135014 CET6300553192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:51.328262091 CET5758853192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:51.473961115 CET53630051.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:51.476921082 CET53575881.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:53.198381901 CET6308253192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:53.198549986 CET5631553192.168.2.71.1.1.1
                                                                            Dec 20, 2024 16:49:53.337816000 CET53563151.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:53.337887049 CET53630821.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:53.534466982 CET53636661.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:49:56.359822989 CET53622791.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:50:15.135428905 CET53636551.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:50:28.856271029 CET138138192.168.2.7192.168.2.255
                                                                            Dec 20, 2024 16:50:35.987335920 CET53577091.1.1.1192.168.2.7
                                                                            Dec 20, 2024 16:50:38.140789032 CET53633481.1.1.1192.168.2.7
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Dec 20, 2024 16:49:51.288203001 CET192.168.2.71.1.1.1c225(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 20, 2024 16:49:39.894186974 CET192.168.2.71.1.1.10x7427Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:39.894488096 CET192.168.2.71.1.1.10x574fStandard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:41.729471922 CET192.168.2.71.1.1.10x197cStandard query (0)email.mg.mylearninghub.comA (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:41.729640007 CET192.168.2.71.1.1.10xb1eStandard query (0)email.mg.mylearninghub.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:43.394710064 CET192.168.2.71.1.1.10xb38fStandard query (0)deltalearning.mylearninghub.comA (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:43.395123959 CET192.168.2.71.1.1.10x35acStandard query (0)deltalearning.mylearninghub.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:49.975775957 CET192.168.2.71.1.1.10xf860Standard query (0)deltalearning.mylearninghub.comA (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:49.976066113 CET192.168.2.71.1.1.10x7be9Standard query (0)deltalearning.mylearninghub.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:51.328135014 CET192.168.2.71.1.1.10xb149Standard query (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.comA (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:51.328262091 CET192.168.2.71.1.1.10xdaa3Standard query (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:53.198381901 CET192.168.2.71.1.1.10x62a0Standard query (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.comA (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:53.198549986 CET192.168.2.71.1.1.10xd24eStandard query (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 20, 2024 16:49:40.031392097 CET1.1.1.1192.168.2.70x7427No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:40.034857035 CET1.1.1.1192.168.2.70x574fNo error (0)www.google.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:42.159053087 CET1.1.1.1192.168.2.70x197cNo error (0)email.mg.mylearninghub.commailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:42.159053087 CET1.1.1.1192.168.2.70x197cNo error (0)mailgun.org34.110.180.34A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:42.159084082 CET1.1.1.1192.168.2.70xb1eNo error (0)email.mg.mylearninghub.commailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:43.537019968 CET1.1.1.1192.168.2.70xb38fNo error (0)deltalearning.mylearninghub.com142.93.172.25A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:50.113318920 CET1.1.1.1192.168.2.70xf860No error (0)deltalearning.mylearninghub.com142.93.172.25A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:51.473961115 CET1.1.1.1192.168.2.70xb149No error (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com104.18.42.227A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:51.473961115 CET1.1.1.1192.168.2.70xb149No error (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com172.64.145.29A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:51.476921082 CET1.1.1.1192.168.2.70xdaa3No error (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:53.337816000 CET1.1.1.1192.168.2.70xd24eNo error (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com65IN (0x0001)false
                                                                            Dec 20, 2024 16:49:53.337887049 CET1.1.1.1192.168.2.70x62a0No error (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com104.18.42.227A (IP address)IN (0x0001)false
                                                                            Dec 20, 2024 16:49:53.337887049 CET1.1.1.1192.168.2.70x62a0No error (0)lms-storage-fra1.fra1.cdn.digitaloceanspaces.com172.64.145.29A (IP address)IN (0x0001)false
                                                                            • deltalearning.mylearninghub.com
                                                                            • https:
                                                                              • lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
                                                                            • email.mg.mylearninghub.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.74972934.110.180.34806404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Dec 20, 2024 16:49:42.287739992 CET779OUTGET /c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha HTTP/1.1
                                                                            Host: email.mg.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Dec 20, 2024 16:49:43.387463093 CET1006INHTTP/1.1 302 Found
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: no-store
                                                                            Content-Length: 610
                                                                            Content-Type: text/html
                                                                            Date: Fri, 20 Dec 2024 15:49:43 GMT
                                                                            Location: https://deltalearning.mylearninghub.com/auth/firstLoginFollowLink?codeConfirm=Y17kbMqxUIu5yMX1MGkXRlx6ZdxEH8Zx0HzZXkvi&id=6388
                                                                            X-Robots-Tag: noindex
                                                                            X-Xss-Protection: 1; mode=block
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 61 72 67 65 74 20 55 52 4c 3a 20 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta name="robots" content="noindex"><meta charset="utf-8"></head><body><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to target URL: <a href="https://deltalearning.mylearninghub.com/auth/firstLoginFollowLink?codeConfirm=Y17kbMqxUIu5yMX1MGkXRlx6ZdxEH8Zx0HzZXkvi&amp;id=6388">https://deltalearning.mylearninghub.com/auth/firstLoginFollowLink?codeConfirm=Y17kbMqxUIu5yMX1MGkXRlx6ZdxEH8Zx0HzZXkvi&amp;id=6388</a>. If not click the link.</body></html>
                                                                            Dec 20, 2024 16:50:28.393640995 CET6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.74973034.110.180.34806404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Dec 20, 2024 16:50:27.300669909 CET6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.74973134.110.180.34806404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Dec 20, 2024 16:50:27.392594099 CET6OUTData Raw: 00
                                                                            Data Ascii:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.749738142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:44 UTC760OUTGET /auth/firstLoginFollowLink?codeConfirm=Y17kbMqxUIu5yMX1MGkXRlx6ZdxEH8Zx0HzZXkvi&id=6388 HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-20 15:49:45 UTC1237INHTTP/1.1 302 Found
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            X-Powered-By: PHP/7.2.24-0ubuntu0.18.04.15
                                                                            Cache-Control: no-cache, private
                                                                            Date: Fri, 20 Dec 2024 15:49:45 GMT
                                                                            Location: https://deltalearning.mylearninghub.com/auth/login
                                                                            X-Frame-Options: DENY
                                                                            Vary: X-Requested-With
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IktyOUpGdzZCN0lyZmxvdGxsSlp2Z2c9PSIsInZhbHVlIjoidng2TklDRnpBQ29FQU1nV2JUNFhTVjd0ckZYRWN3d3RiYldkQ0hzUWtOWmhzcjVmNmlVMloxTnZYeUtvOVwvYnhQa3BBWHVwcWRyK3RvTElnbnRVYnRiQ1V4dzM5T1NKZmV4a0lvcVNPNStNSUxmWVlXb1wvS1Q3ek45dldvSG5hOSIsIm1hYyI6ImMwYzNkODAxYjVlMmIyMTlhNGZkZDFjNzA4ZmY2Y2FjNTMxZGFiY2EyMzVkMDgxMzE1YmE1NDQxYTZjZDRiZjEifQ%3D%3D; expires=Sat, 21-Dec-2024 15:49:45 GMT; Max-Age=86400; path=/; secure
                                                                            Set-Cookie: s=eyJpdiI6ImlJOUxNdW5ZMzN3dnphMUpRQmNKbGc9PSIsInZhbHVlIjoiT1B4Wlo5VHp5bEVjVmlNVnd0OCtOMjhKRkFaYlM2NGw5TW9yNHVqbE5tYUQwa01mVTloWEorQk5NOFVnYmhRZytQSDREcVJFOU91SlRPU0pBSVwvT241WERLNTVRWUhcL3dub3hwamVpU1FuWTF2K0NIcjN1RGNEMjZlTEZRekRvbCIsIm1hYyI6ImMyYzgxYzk5YmZlZDVkYzZhNjljOTIxZWJmYjA1NWFkMDI5YTdiNzI0MTliMzQxNjcxNTU4Nzk1N2Y4OWJmM2IifQ%3D%3D; path=/; secure; httponly
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            2024-12-20 15:49:45 UTC458INData Raw: 31 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 2e 63 6f 6d 2f 61 75 74 68 2f
                                                                            Data Ascii: 1be<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://deltalearning.mylearninghub.com/auth/login'" /> <title>Redirecting to https://deltalearning.mylearninghub.com/auth/


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.749744142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:47 UTC1381OUTGET /auth/login HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IktyOUpGdzZCN0lyZmxvdGxsSlp2Z2c9PSIsInZhbHVlIjoidng2TklDRnpBQ29FQU1nV2JUNFhTVjd0ckZYRWN3d3RiYldkQ0hzUWtOWmhzcjVmNmlVMloxTnZYeUtvOVwvYnhQa3BBWHVwcWRyK3RvTElnbnRVYnRiQ1V4dzM5T1NKZmV4a0lvcVNPNStNSUxmWVlXb1wvS1Q3ek45dldvSG5hOSIsIm1hYyI6ImMwYzNkODAxYjVlMmIyMTlhNGZkZDFjNzA4ZmY2Y2FjNTMxZGFiY2EyMzVkMDgxMzE1YmE1NDQxYTZjZDRiZjEifQ%3D%3D; s=eyJpdiI6ImlJOUxNdW5ZMzN3dnphMUpRQmNKbGc9PSIsInZhbHVlIjoiT1B4Wlo5VHp5bEVjVmlNVnd0OCtOMjhKRkFaYlM2NGw5TW9yNHVqbE5tYUQwa01mVTloWEorQk5NOFVnYmhRZytQSDREcVJFOU91SlRPU0pBSVwvT241WERLNTVRWUhcL3dub3hwamVpU1FuWTF2K0NIcjN1RGNEMjZlTEZRekRvbCIsIm1hYyI6ImMyYzgxYzk5YmZlZDVkYzZhNjljOTIxZWJmYjA1NWFkMDI5YTdiNzI0MTliMzQxNjcxNTU4Nzk1N2Y4OWJmM2IifQ%3D%3D
                                                                            2024-12-20 15:49:47 UTC1166INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            X-Powered-By: PHP/7.2.24-0ubuntu0.18.04.15
                                                                            Cache-Control: no-cache, private
                                                                            Date: Fri, 20 Dec 2024 15:49:47 GMT
                                                                            X-Frame-Options: DENY
                                                                            Vary: X-Requested-With
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; expires=Sat, 21-Dec-2024 15:49:47 GMT; Max-Age=86400; path=/; secure
                                                                            Set-Cookie: s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D; path=/; secure; httponly
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            2024-12-20 15:49:47 UTC4297INData Raw: 31 30 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 43 74 4f 46 46 62 4f 54 73 4f 30 37 6c
                                                                            Data Ascii: 10bc<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-token" content="SCtOFFbOTsO07l


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.749751142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:49 UTC1316OUTGET /icons/material/css/material-design-iconic-font.min.css HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:50 UTC393INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:49 GMT
                                                                            Content-Type: text/css
                                                                            Content-Length: 70815
                                                                            Last-Modified: Fri, 27 Dec 2019 09:37:02 GMT
                                                                            Connection: close
                                                                            ETag: "5e05d0be-1149f"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:50 UTC15991INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d
                                                                            Data Ascii: @font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) form
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 34 36 27 7d 2e 7a 6d 64 69 2d 66 6f 72 6d 61 74 2d 6c 69 73 74 2d 62 75 6c 6c 65 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 34 37 27 7d 2e 7a 6d 64 69 2d 66 6f 72 6d 61 74 2d 6c 69 73 74 2d 6e 75 6d 62 65 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 34 38 27 7d 2e 7a 6d 64 69 2d 66 6f 72 6d 61 74 2d 6c 74 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 34 39 27 7d 2e 7a 6d 64 69 2d 66 6f 72 6d 61 74 2d 72 74 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 34 61 27 7d 2e 7a 6d 64 69 2d 66 6f 72 6d 61 74 2d 73 69 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 34 62 27 7d 2e 7a 6d 64 69 2d 66 6f
                                                                            Data Ascii: ng:before{content:'\f246'}.zmdi-format-list-bulleted:before{content:'\f247'}.zmdi-format-list-numbered:before{content:'\f248'}.zmdi-format-ltr:before{content:'\f249'}.zmdi-format-rtl:before{content:'\f24a'}.zmdi-format-size:before{content:'\f24b'}.zmdi-fo
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 2e 7a 6d 64 69 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 64 34 27 7d 2e 7a 6d 64 69 2d 64 65 76 65 6c 6f 70 65 72 2d 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 64 35 27 7d 2e 7a 6d 64 69 2d 64 69 73 63 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 64 36 27 7d 2e 7a 6d 64 69 2d 65 78 70 6c 69 63 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 64 37 27 7d 2e 7a 6d 64 69 2d 66 6c 69 67 68 74 2d 6c 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 64 38 27 7d 2e 7a 6d 64 69 2d 66 6c 69 67 68 74 2d 74 61 6b 65 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 64 39 27
                                                                            Data Ascii: .zmdi-confirmation-number:before{content:'\f3d4'}.zmdi-developer-board:before{content:'\f3d5'}.zmdi-disc-full:before{content:'\f3d6'}.zmdi-explicit:before{content:'\f3d7'}.zmdi-flight-land:before{content:'\f3d8'}.zmdi-flight-takeoff:before{content:'\f3d9'
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 36 31 27 7d 2e 7a 6d 64 69 2d 63 6f 6d 6d 65 6e 74 2d 74 65 78 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 36 32 27 7d 2e 7a 6d 64 69 2d 63 6f 6d 6d 65 6e 74 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 36 33 27 7d 2e 7a 6d 64 69 2d 63 6f 6d 6d 65 6e 74 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 36 34 27 7d 2e 7a 6d 64 69 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 36 35 27 7d 2e 7a 6d 64 69 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 36 36 27 7d 2e 7a 6d 64 69 2d 63 68 65 63 6b 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63
                                                                            Data Ascii: e:before{content:'\f261'}.zmdi-comment-text-alt:before{content:'\f262'}.zmdi-comment-text:before{content:'\f263'}.zmdi-comment-video:before{content:'\f264'}.zmdi-comment:before{content:'\f265'}.zmdi-comments:before{content:'\f266'}.zmdi-check-all:before{c
                                                                            2024-12-20 15:49:50 UTC5672INData Raw: 7a 6d 64 69 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 66 32 27 7d 2e 7a 6d 64 69 2d 64 69 73 71 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 66 33 27 7d 2e 7a 6d 64 69 2d 66 6c 61 74 74 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 66 34 27 7d 2e 7a 6d 64 69 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 66 35 27 7d 2e 7a 6d 64 69 2d 67 69 74 68 75 62 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 66 36 27 7d 2e 7a 6d 64 69 2d 67 6f 6f 67 6c 65 2d 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 33 66 37 27 7d 2e 7a 6d 64 69 2d 6c 69 6e 6b 65 64 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                            Data Ascii: zmdi-delicious:before{content:'\f3f2'}.zmdi-disqus:before{content:'\f3f3'}.zmdi-flattr:before{content:'\f3f4'}.zmdi-flickr:before{content:'\f3f5'}.zmdi-github-alt:before{content:'\f3f6'}.zmdi-google-old:before{content:'\f3f7'}.zmdi-linkedin:before{content


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.749750142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:49 UTC1283OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:50 UTC394INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:49 GMT
                                                                            Content-Type: text/css
                                                                            Content-Length: 120098
                                                                            Last-Modified: Fri, 27 Dec 2019 09:37:02 GMT
                                                                            Connection: close
                                                                            ETag: "5e05d0be-1d522"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:50 UTC15990INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                            Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 2c 61 3a 66 6f 63 75
                                                                            Data Ascii: y:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;line-height:1.42857143;color:#333;background-color:#fff}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a{color:#337ab7;text-decoration:none}a:hover,a:focu
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 66 66 30 64 38 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79
                                                                            Data Ascii: le>tbody>tr>th.success,.table>tfoot>tr>th.success,.table>thead>tr.success>td,.table>tbody>tr.success>td,.table>tfoot>tr.success>td,.table>thead>tr.success>th,.table>tbody>tr.success>th,.table>tfoot>tr.success>th{background-color:#dff0d8}.table-hover>tbody
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 72 79 2e 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 34 64 37 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 32 32 62 34 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76
                                                                            Data Ascii: ry.focus{color:#fff;background-color:#204d74;border-color:#122b40}.btn-primary:active,.btn-primary.active,.open>.dropdown-toggle.btn-primary{background-image:none}.btn-primary.disabled:hover,.btn-primary[disabled]:hover,fieldset[disabled] .btn-primary:hov
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 6e 64 65 78 3a 32 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 7b 7a 2d 69 6e 64 65 78 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 6e 61 76 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 3e
                                                                            Data Ascii: ndex:2}.input-group-btn:first-child>.btn,.input-group-btn:first-child>.btn-group{margin-right:-1px}.input-group-btn:last-child>.btn,.input-group-btn:last-child>.btn-group{z-index:2;margin-left:-1px}.nav{margin-bottom:0;padding-left:0;list-style:none}.nav>
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 76 65 72 2c 61 2e 6c 61 62 65 6c 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6c 61 62 65 6c 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 74 6e 20 2e 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 70 78 7d 2e 6c 61 62 65 6c 2d 64 65 66 61 75 6c 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 6c 61 62 65 6c 2d 64 65 66 61 75 6c 74 5b 68 72 65 66 5d 3a 68 6f 76 65 72 2c 2e 6c 61 62 65 6c 2d 64 65 66 61 75 6c 74 5b 68 72 65 66 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 7d 2e 6c 61 62 65 6c 2d 70 72
                                                                            Data Ascii: ver,a.label:focus{color:#fff;text-decoration:none;cursor:pointer}.label:empty{display:none}.btn .label{position:relative;top:-1px}.label-default{background-color:#777}.label-default[href]:hover,.label-default[href]:focus{background-color:#5e5e5e}.label-pr


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.749752142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:49 UTC1320OUTGET /css/compiled/index.css?id=fde4dcd6e91662430045ef3060e3b4f2 HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:50 UTC393INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:49 GMT
                                                                            Content-Type: text/css
                                                                            Content-Length: 85038
                                                                            Last-Modified: Mon, 10 Jun 2024 07:36:27 GMT
                                                                            Connection: close
                                                                            ETag: "6666acfb-14c2e"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:50 UTC15991INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 43 61 74 61 6d 61 72 61 6e 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 44 6f 73 69 73 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 45 78 6f 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4a 6f 73 65 66 69 6e 2b 53 6c 61 62 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4b 61 6e 69 74 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4b 61 72 6d 61 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4c 69 62 72 65 2b 46 72 61 6e 6b 6c 69 6e 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4d 61 72 74 65 6c 2b 53 61 6e 73 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4d 6f 6e
                                                                            Data Ascii: @import url(https://fonts.googleapis.com/css?family=Catamaran:300,400,600,700|Dosis:300,400,600,700|Exo:300,400,600,700|Josefin+Slab:300,400,600,700|Kanit:300,400,600,700|Karma:300,400,600,700|Libre+Franklin:300,400,600,700|Martel+Sans:300,400,600,700|Mon
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 65 6c 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 72 65 6c 61 74 69 6f 6e 3e 64 69 76 7b 68 65 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 36 2e 32 35 25 7d 2e 72 65 6c 61 74 69 6f 6e 3e 64 69 76 3e 69 66 72 61 6d 65 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 65 6c 61 74 69 6f 6e 5f 5f 72 61 74 69 6f 6e 7b 68 65 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 36 2e 32 35 25 7d 2e 72 65 6c 61 74 69 6f 6e 5f 5f 72 61 74 69 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f
                                                                            Data Ascii: enter!important}.relation{position:relative}.relation>div{height:0;padding-top:56.25%}.relation>div>iframe{height:100%;left:0;position:absolute;top:0;width:100%}.relation__ration{height:0;padding-top:56.25%}.relation__ration__content{height:100%;left:0;po
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 6e 20 2e 62 6c 6f 63 6b 4c 6f 67 6f 20 2e 6c 6f 67 6f 2e 69 73 44 65 66 61 75 6c 74 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 35 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 20 23 72 69 67 68 74 42 6c 6f 63 6b 20 2e 74 6f 70 53 65 63 74 69 6f 6e 20 2e 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 20 23 72 69 67 68 74 42 6c 6f 63 6b
                                                                            Data Ascii: n .blockLogo .logo.isDefault{height:auto;max-width:150px;width:100%}.mainContainer #rightBlock .topSection .overlay{background-color:hsla(0,0%,100%,.9);display:none;height:100%;left:0;position:absolute;top:0;width:100%;z-index:1}.mainContainer #rightBlock
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 20 2d 20 37 2e 35 70 78 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 37 2e 35 70 78 29 7d 23 6d 61 6e 61 67 65 50 61 6e 65 6c 20 2e 64 6f 75 62 6c 65 4d 61 6e 61 67 65 42 74 6e 3e 2e 62 74 6e 2e 6c 65 66 74 42 74 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 2e 35 70 78 7d 23 6d 61 6e 61 67 65 50 61 6e 65 6c 20 2e 64 6f 75 62 6c 65 4d 61 6e 61 67 65 42 74 6e 3e 2e 62 74 6e 2e 72 69 67 68 74 42 74 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 2e 35 70 78 7d 23 6d 61 6e 61 67 65 50 61 6e 65 6c 20 2e 64 6f 75 62 6c 65 4d 61 6e 61 67 65 42 74 6e 20 2e 70 6f 70 75 70 57 72 61 70 70 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6d 61 6e 61 67 65
                                                                            Data Ascii: - 7.5px);width:calc(50% - 7.5px)}#managePanel .doubleManageBtn>.btn.leftBtn{margin-right:7.5px}#managePanel .doubleManageBtn>.btn.rightBtn{margin-left:7.5px}#managePanel .doubleManageBtn .popupWrapper{max-width:100%!important;width:100%!important}#manage
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 61 6e 74 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 35 73 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 35 73 21 69 6d 70 6f 72 74 61 6e 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 6f 70 53 65 63 74 69 6f 6e 20 2e 73 77 69 74 63 68 49 6e 74 65 72 66 61 63 65 4d 6f 64 65 3e 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29
                                                                            Data Ascii: ant;height:24px;justify-content:space-between;padding-left:0;padding-right:0;-webkit-transition:background-color .5s!important;transition:background-color .5s!important;white-space:nowrap}.topSection .switchInterfaceMode>i{background-color:rgba(0,0,0,.05)
                                                                            2024-12-20 15:49:50 UTC3511INData Raw: 74 6f 70 3a 30 7d 2e 6d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 20 23 72 69 67 68 74 42 6c 6f 63 6b 20 2e 74 6f 70 53 65 63 74 69 6f 6e 20 2e 72 69 67 68 74 43 6f 6e 74 65 6e 74 20 2e 70 72 6f 66 69 6c 65 42 6c 6f 63 6b 20 2e 74 65 78 74 20 2e 61 76 61 74 61 72 42 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 20 23 72 69 67 68 74 42 6c 6f 63 6b 20 2e 63 6f 6e 74 65 6e 74 53 65 63 74 69 6f 6e 7b 68 65 69 67 68 74 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 63 28 31 30 30 25 20 2d 20 33 35 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 35 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 62 74 6e 54 6f 67 67 6c 65 4c 65 66 74 50 61 6e 65 6c 7b 70 61 64 64 69 6e 67 3a 31
                                                                            Data Ascii: top:0}.mainContainer #rightBlock .topSection .rightContent .profileBlock .text .avatarBlock{display:none}.mainContainer #rightBlock .contentSection{height:-webkit-calc(100% - 35px)!important;height:calc(100% - 35px)!important}#btnToggleLeftPanel{padding:1


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.749754142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:49 UTC1280OUTGET /js/utils.js?RgzIY61Msdkgls;dkgkf HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:49 UTC420INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:49 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 9487
                                                                            Last-Modified: Thu, 25 Jun 2020 05:38:33 GMT
                                                                            Connection: close
                                                                            ETag: "5ef43859-250f"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:49 UTC9487INData Raw: 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 66 69 6e 64 2c 20 72 65 70 6c 61 63 65 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 66 69 6e 64 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 20 3d 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 66 69 6e 64 2c 20 72 65 70 6c 61 63 65 5b 69 5d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20
                                                                            Data Ascii: String.prototype.replaceArray = function(find, replace) { var replaceString = this; for (var i = 0; i < find.length; i++) { replaceString = replaceString.replace(find, replace[i]); } return replaceString;};jQuery.extend({


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.749755142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:49 UTC1333OUTGET /css/compiled/modules/auth/index.css?id=f6bdf1568da43a28986588d3a71ea583 HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:49 UTC391INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:49 GMT
                                                                            Content-Type: text/css
                                                                            Content-Length: 9689
                                                                            Last-Modified: Tue, 29 Nov 2022 08:31:12 GMT
                                                                            Connection: close
                                                                            ETag: "6385c350-25d9"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:49 UTC9689INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 43 61 74 61 6d 61 72 61 6e 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 44 6f 73 69 73 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 45 78 6f 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4a 6f 73 65 66 69 6e 2b 53 6c 61 62 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4b 61 6e 69 74 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4b 61 72 6d 61 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4c 69 62 72 65 2b 46 72 61 6e 6b 6c 69 6e 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4d 61 72 74 65 6c 2b 53 61 6e 73 3a 33 30 30 2c 34 30 30 2c 36 30 30 2c 37 30 30 7c 4d 6f 6e
                                                                            Data Ascii: @import url(https://fonts.googleapis.com/css?family=Catamaran:300,400,600,700|Dosis:300,400,600,700|Exo:300,400,600,700|Josefin+Slab:300,400,600,700|Kanit:300,400,600,700|Karma:300,400,600,700|Libre+Franklin:300,400,600,700|Martel+Sans:300,400,600,700|Mon


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.749753142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:49 UTC1273OUTGET /semantic/dist/semantic.js HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:50 UTC423INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:49 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 744167
                                                                            Last-Modified: Mon, 14 Nov 2022 08:03:58 GMT
                                                                            Connection: close
                                                                            ETag: "6371f66e-b5ae7"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:50 UTC15961INData Raw: 20 2f 2a 0a 20 2a 20 23 20 53 65 6d 61 6e 74 69 63 20 55 49 20 2d 20 32 2e 32 2e 31 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 53 65 6d 61 6e 74 69 63 2d 4f 72 67 2f 53 65 6d 61 6e 74 69 63 2d 55 49 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 6d 61 6e 74 69 63 2d 75 69 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 23 20 53 65 6d 61 6e 74 69 63 20 55 49 20 32 2e 32 2e 31 31 20 2d 20 53 69 74 65
                                                                            Data Ascii: /* * # Semantic UI - 2.2.11 * https://github.com/Semantic-Org/Semantic-UI * http://www.semantic-ui.com/ * * Copyright 2014 Contributors * Released under the MIT license * http://opensource.org/licenses/MIT * *//*! * # Semantic UI 2.2.11 - Site
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 6d 6f 64 75 6c 65 2e 69 6e 76 6f 6b 65 28 71 75 65 72 79 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 69 6e 73 74 61 6e 63 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 73 74 61 6e 63 65 2e 69 6e 76 6f 6b 65 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 76 65 72 62 6f 73 65 28 27 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 66 6f 72 6d 20 76 61 6c 69 64 61 74 69 6f 6e 27 2c 20 24 6d 6f 64 75 6c 65 2c 20 73 65 74 74 69 6e 67 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 62 69 6e 64 45 76 65 6e 74
                                                                            Data Ascii: module.invoke(query); } else { if(instance !== undefined) { instance.invoke('destroy'); } module.verbose('Initializing form validation', $module, settings); module.bindEvent
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 27 3c 69 6e 70 75 74 2f 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 73 3a 20 66 75 6e 63 74 69 6f 6e 28 66 69 65 6c 64 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 66 69 65 6c 64 73 20 3d 20 24 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 66 69 65 6c 64 73 2c 20 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 66 69 65 6c 64 73 20 3d 20 24 66 69 65 6c 64 73 2e 61 64 64 28 20 6d 6f 64 75 6c 65 2e 67 65 74 2e 66 69 65 6c 64 28
                                                                            Data Ascii: } return $('<input/>'); }, fields: function(fields) { var $fields = $() ; $.each(fields, function(index, name) { $fields = $fields.add( module.get.field(
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 61 64 64 2e 70 72 6f 6d 70 74 28 69 64 65 6e 74 69 66 69 65 72 2c 20 66 69 65 6c 64 45 72 72 6f 72 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 6f 6e 49 6e 76 61 6c 69 64 2e 63 61 6c 6c 28 24 66 69 65 6c 64 2c 20 66 69 65 6c 64 45 72 72 6f 72 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 74 61 6b 65 73 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 75 6c 65 20 61 6e 64 20 72 65 74 75 72
                                                                            Data Ascii: module.add.prompt(identifier, fieldErrors); settings.onInvalid.call($field, fieldErrors); } return false; } return true; }, // takes validation rule and retur
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 20 20 65 6c 73 65 20 69 66 28 24 28 27 23 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 74 63 68 69 6e 67 56 61 6c 75 65 20 3d 20 24 28 27 23 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 24 28 27 5b 6e 61 6d 65 3d 22 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 27 22 5d 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 74 63 68 69 6e 67 56 61 6c 75 65 20 3d 20 24 28 27 5b 6e 61 6d 65 3d 22 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 27 22 5d 27 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 20 24 28 27 5b 6e
                                                                            Data Ascii: else if($('#' + identifier).length > 0) { matchingValue = $('#' + identifier).val(); } else if($('[name="' + identifier +'"]').length > 0) { matchingValue = $('[name="' + identifier + '"]').val(); } else if( $('[n
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 55 70 28 73 65 74 74 69 6e 67 73 2e 64 75 72 61 74 69 6f 6e 20 2c 20 73 65 74 74 69 6e 67 73 2e 65 61 73 69 6e 67 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 6c 61 73 73 4e 61 6d 65 2e 61 63 74 69 76 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 72 65 73 65 74 2e 64 69 73 70 6c 61 79 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 72 65 73 65 74 3a 20 7b 0a 0a 20 20 20 20
                                                                            Data Ascii: .slideUp(settings.duration , settings.easing, function() { $(this).removeClass(className.active); module.reset.display.call(this); }) ; } }, reset: {
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 75 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 6f 6e 43 68 61 6e 67 65 2e 63 61 6c 6c 28 69 6e 70 75 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 28 20 6d 6f 64 75 6c 65 2e 69 73 2e 65 6e 61 62 6c 65 64 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 64 65 62 75 67 28 27 43 68 65 63 6b 62 6f 78 20 69 73 20 61 6c 72 65 61 64 79 20 65 6e 61 62 6c 65 64 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 64 65 62 75 67 28 27 45 6e 61
                                                                            Data Ascii: ut); settings.onChange.call(input); } }, enable: function() { if( module.is.enabled() ) { module.debug('Checkbox is already enabled'); return; } module.debug('Ena
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 72 65 74 75 72 6e 65 64 56 61 6c 75 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 65 64 56 61 6c 75 65 20 3d 20 5b 72 65 74 75 72 6e 65 64 56 61 6c 75 65 2c 20 72 65 73 70 6f 6e 73 65 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 72 65 73 70 6f 6e 73 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 65 64 56 61 6c 75 65 20 3d 20 72 65 73 70 6f 6e 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6f 75 6e 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d
                                                                            Data Ascii: } else if(returnedValue !== undefined) { returnedValue = [returnedValue, response]; } else if(response !== undefined) { returnedValue = response; } return found; } }
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 76 65 72 62 6f 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 28 21 73 65 74 74 69 6e 67 73 2e 73 69 6c 65 6e 74 20 26 26 20 73 65 74 74 69 6e 67 73 2e 76 65 72 62 6f 73 65 20 26 26 20 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6c 6f 67 28 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65
                                                                            Data Ascii: } }, verbose: function() { if(!settings.silent && settings.verbose && settings.debug) { if(settings.performance) { module.performance.log(arguments); } else { module
                                                                            2024-12-20 15:49:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 63 72 65 61 74 65 2e 73 69 7a 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 2e 61 6c 6c 6f 77 54 61 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 73 65 74 2e 74 61 62 62 61 62 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 56 61 6c 75 65 73 20 20 3d 20 6d 6f 64 75 6c 65 2e 67 65 74 2e 73 65 6c 65 63 74 56 61 6c 75 65 73 28 29 0a 20 20 20 20 20 20 20
                                                                            Data Ascii: module.create.sizer(); } if(settings.allowTab) { module.set.tabbable(); } }, select: function() { var selectValues = module.get.selectValues()


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.749761142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:51 UTC1280OUTGET /js/index.js?RgzIY61Msdkgls;dkgkf HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:52 UTC423INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:51 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 133838
                                                                            Last-Modified: Mon, 14 Nov 2022 08:03:58 GMT
                                                                            Connection: close
                                                                            ETag: "6371f66e-20ace"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:52 UTC15961INData Raw: 6c 65 74 20 70 6c 61 79 65 72 43 6f 6e 74 72 6f 6c 73 20 3d 20 7b 0a 20 20 20 20 63 6f 6e 74 72 6f 6c 73 3a 20 5b 27 70 6c 61 79 2d 6c 61 72 67 65 27 2c 20 27 70 6c 61 79 27 2c 20 27 70 72 6f 67 72 65 73 73 27 2c 20 27 63 75 72 72 65 6e 74 2d 74 69 6d 65 27 2c 20 27 6d 75 74 65 27 2c 20 27 76 6f 6c 75 6d 65 27 2c 20 27 66 75 6c 6c 73 63 72 65 65 6e 27 5d 0a 7d 3b 0a 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 70 69 74 61 6c 69 7a 65 46 69 72 73 74 4c 65 74 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 20 2b 20 74 68 69 73 2e 73 6c 69 63 65 28 31 29 3b 0a 7d 3b 0a 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65
                                                                            Data Ascii: let playerControls = { controls: ['play-large', 'play', 'progress', 'current-time', 'mute', 'volume', 'fullscreen']};String.prototype.capitalizeFirstLetter = function() { return this.charAt(0).toUpperCase() + this.slice(1);};String.prototype
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 2e 6f 6e 48 69 64 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 6f 6e 48 69 64 65 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 70 61 72 61 6d 73 2e 63 6c 65 61 72 46 6f 72 6d 20 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 63 6c 65 61 72 46 6f 72 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 63 6c 65 61 72 46 6f 72 6d 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6d 6f 64 61 6c 2e 6d 6f 64 61 6c 28 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 70 61 72 61 6d 73 2e 74 72 61 6e 73 69 74 69 6f 6e 2c 0a 20 20 20 20 20 20 20
                                                                            Data Ascii: .onHide = false; } else { params.onHide = true; } if (params.clearForm == false) { params.clearForm = false; } else { params.clearForm = true; } modal.modal({ transition: params.transition,
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 54 5f 44 41 54 45 5f 46 4f 52 4d 41 54 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 61 74 65 50 69 63 6b 65 72 45 6e 64 2e 76 61 6c 28 64 61 74 65 45 6e 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 65 53 74 61 72 74 53 74 61 6e 64 61 72 64 46 6f 72 6d 61 74 20 3d 20 6d 6f 6d 65 6e 74 28 64 61 74 65 53 74 61 72 74 2e 74 72 69 6d 28 29 2c 20 44 45 46 41 55 4c 54 5f 44 41 54 45 5f 46 4f 52 4d 41 54 29 2e 66 6f 72 6d 61 74 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 59 53
                                                                            Data Ascii: T_DATE_FORMAT); $datePickerEnd.val(dateEnd); } var dateStartStandardFormat = moment(dateStart.trim(), DEFAULT_DATE_FORMAT).format( SYS
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 69 75 73 2e 66 69 6c 74 65 72 73 2e 64 61 74 65 73 20 3d 20 64 61 74 65 53 74 61 72 74 53 74 61 6e 64 61 72 64 46 6f 72 6d 61 74 20 2b 20 27 7c 27 20 2b 20 64 61 74 65 45 6e 64 53 74 61 6e 64 61 72 64 46 6f 72 6d 61 74 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 61 6e 67 65 55 72 6c 28 24 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6e 64 65 72 52 65 73 65 74 42 74 6e 28 24 66 69 6c 74 65 72 73 43 6f 6e 74 61 69 6e 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: } unius.filters.dates = dateStartStandardFormat + '|' + dateEndStandardFormat; changeUrl($this); renderResetBtn($filtersContainer);
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 61 63 63 6f 75 6e 74 2e 63 68 65 63 6b 4e 65 65 64 54 6f 43 68 61 6e 67 65 44 65 66 61 75 6c 74 50 61 73 73 77 6f 72 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 63 6f 75 6e 74 2e 73 68 6f 77 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 4d 65 73 73 61 67 65 4d 6f 64 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 66 69 78 20 69 66 20 62 72 6f 77 73 65 72 20 64 6f 73 6e 27 74 20 73 75 70 70 6f 72 74 20 6d 65 74 68 6f 64 20 22 61 73 73 69 67 6e 22 0a 0a 20 20 20 20 75 6e 69 75 73 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 41 73 73 69 67 6e 4d 65 74 68 6f 64 46 69 78 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 24 28 27 2e 74 6f 6f 6c 74 69 70 27 29 2e
                                                                            Data Ascii: se { if (account.checkNeedToChangeDefaultPassword()) { account.showChangePasswordMessageModal(); } } //fix if browser dosn't support method "assign" unius.InternetExplorerAssignMethodFix(); if ($('.tooltip').
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 27 22 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2e 61 66 74 65 72 28 27 3c 69 20 63 6c 61 73 73 3d 22 7a 6d 64 69 20 7a 6d 64 69 2d 63 68 65 63 6b 20 62 74 6e 53 61 76 65 4e 61 6d 65 22 3e 3c 2f 69 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 6e 61 6d 65 43 6f 6c 75 6d 6e 27 29 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 0a 20
                                                                            Data Ascii: '">'); $this.after('<i class="zmdi zmdi-check btnSaveName"></i>'); $this.remove(); $('#nameColumn').focus(); }); $(document)
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 68 6f 77 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 78 70 61 6e 64 27 29 3b 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 27 6d 61 6e 61 67 65 50 61 6e 65 6c 48 69 64 64 65 6e 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 24 28 27 23 77 69 64 67 65 74 54 61 62 6c 65 20 74 72 5b 64 61 74 61 2d 63 68 65 63 6b 3d 22 31 22 5d 27 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 2e 69 73 41 72 72 61 79 28 73 65 6c 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 73 65 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 69 2c 20
                                                                            Data Ascii: ') .removeClass('show') .removeClass('expand'); $(document).trigger('managePanelHidden'); } if ($('#widgetTable tr[data-check="1"]').length == 1) { if ($.isArray(sel)) { $.each(sel, function(i,
                                                                            2024-12-20 15:49:52 UTC16384INData Raw: 20 20 6f 70 74 69 6f 6e 73 2e 6f 6e 43 68 61 6e 67 65 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 7d 3b 0a 0a 75 6e 69 75 73 2e 64 75 70 6c 69 63 61 74 65 45 6e 74 69 74 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 62 74 6e 2c 20 75 72 6c 2c 20 63 61 6c 6c 62 61 63 6b 53 75 63 63 65 73 73 2c 20 67 65 74 45 6e 74 69 74 79 46 75 6e 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 76 61 72 20 24 64 75 70 6c 69 63 61 74 65 50 6f 70 75 70 20 3d 20 24 28 27 2e 64 75 70 6c 69 63 61 74 65 50 6f 70 75 70 27 29 3b 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 49 64 20 3d 20 27 23 27 20 2b 20 24 64 75 70 6c 69 63 61 74 65 50 6f 70 75 70 2e 66 69 6e 64 28 27 2e 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 69 64 27 29 3b 0a 20 20 20 20 67 65 74 45 6e 74 69 74
                                                                            Data Ascii: options.onChange(value); } });};unius.duplicateEntity = function(btn, url, callbackSuccess, getEntityFunction) { var $duplicatePopup = $('.duplicatePopup'); var formId = '#' + $duplicatePopup.find('.form').attr('id'); getEntit
                                                                            2024-12-20 15:49:52 UTC3189INData Raw: 74 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 27 2e 74 6f 70 53 65 63 74 69 6f 6e 27 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 70 72 65 76 69 65 77 42 6c 6f 63 6b 57 69 64 74 68 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 65 6c 65 63 74 6f 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 70 72 65 76 69 65 77 42 6c 6f 63 6b 50 6f 73 69 74 69 6f 6e 4c 65 66 74 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 65 6c 65 63 74 6f 72 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74
                                                                            Data Ascii: t: function(selector) { return $('.topSection').outerHeight(); }, previewBlockWidth: function(selector) { return selector.outerWidth(); }, previewBlockPositionLeft: function(selector) { return selector.offset().left


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.749763142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:51 UTC1078OUTGET /js/utils.js?RgzIY61Msdkgls;dkgkf HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:52 UTC420INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:51 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 9487
                                                                            Last-Modified: Thu, 25 Jun 2020 05:38:33 GMT
                                                                            Connection: close
                                                                            ETag: "5ef43859-250f"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:52 UTC9487INData Raw: 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 66 69 6e 64 2c 20 72 65 70 6c 61 63 65 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 66 69 6e 64 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 20 3d 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 66 69 6e 64 2c 20 72 65 70 6c 61 63 65 5b 69 5d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20
                                                                            Data Ascii: String.prototype.replaceArray = function(find, replace) { var replaceString = this; for (var i = 0; i < find.length; i++) { replaceString = replaceString.replace(find, replace[i]); } return replaceString;};jQuery.extend({


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.749768104.18.42.2274436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:52 UTC665OUTGET /instances/deltalearning/logos/Picture1.jpg HTTP/1.1
                                                                            Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://deltalearning.mylearninghub.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-20 15:49:53 UTC1012INHTTP/1.1 200 OK
                                                                            Date: Fri, 20 Dec 2024 15:49:52 GMT
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 11892
                                                                            Connection: close
                                                                            Cache-Control: max-age=315360000, no-transform, public
                                                                            Cf-Bgj: h2pri
                                                                            etag: "f79d88b6e8798136016d27e65ea79cfb"
                                                                            last-modified: Tue, 26 Mar 2024 12:53:56 GMT
                                                                            strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                                            vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                            x-amz-request-id: tx0000020c630b26435ce5d-006756b0bc-3d40874d-fra1a
                                                                            x-do-cdn-uuid: 81985316-ea6c-4398-a85d-7055afea2bea
                                                                            x-envoy-upstream-healthchecked-cluster:
                                                                            x-rgw-object-type: Normal
                                                                            CF-Cache-Status: HIT
                                                                            Age: 975190
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: __cf_bm=9FplgBBjNLsGWUhancmt4jj6lRZkeeo7u.QX9I1Wnxs-1734709792-1.0.1.1-vIVyPf2X0.9wYT95be5RLeUfIALCTS7pzDuPwyTWlQN9SoKvb3zSxaC2TsT2I6EqVHbsEeXiPpPzrmZ15C2RMg; path=/; expires=Fri, 20-Dec-24 16:19:52 GMT; domain=.digitaloceanspaces.com; HttpOnly; Secure; SameSite=None
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f50c8ee1f6e7c88-EWR
                                                                            2024-12-20 15:49:53 UTC357INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 dc 00 dc 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 6c 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                            Data Ascii: JFIFCCl"}!1AQa"q2
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00
                                                                            Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: b7 95 66 b7 99 16 48 e4 43 95 75 23 20 83 dc 10 6a 5a f9 13 e9 42 8a 28 a0 02 8a 28 a0 02 be 4d f8 9d ff 00 05 1c f0 2f c2 cf 88 1a df 84 b5 1f 0d f8 86 ea fb 49 b9 6b 59 66 b5 48 0c 6e c3 ba ee 94 1c 7d 45 7d 65 5f 88 5f b6 27 fc 9d 0f c4 4f fb 0b 49 fd 2b e8 f2 4c 15 1c 75 69 42 b2 ba 4a ff 00 8a 3c 3c db 15 57 09 4a 32 a4 ec db fd 0f db 0d 17 54 8f 5b d1 ec 35 18 91 a3 8a f2 08 ee 11 1f 1b 80 75 0c 01 c7 7e 6a ed 60 78 03 fe 44 3f 0d ff 00 d8 36 db ff 00 45 2d 7c 73 ff 00 05 46 f1 96 bf e0 ff 00 0e f8 0e 4d 07 5c d4 b4 47 9a ea e9 65 6d 3a ee 4b 73 20 0b 1e 03 6c 23 38 e7 af ad 79 78 5c 2b c5 62 56 1e 2e d7 b9 e8 62 31 1f 57 a0 eb 35 7b 58 fb 96 8a f8 bf fe 09 7f e2 ed 77 c5 ff 00 0c fc 61 71 ae eb 5a 86 b5 3c 5a ba a4 72 ea 17 52 4e c8 be 4a 9c 02 e4
                                                                            Data Ascii: fHCu# jZB((M/IkYfHn}E}e__'OI+LuiBJ<<WJ2T[5u~j`xD?6E-|sFM\Gem:Ks l#8yx\+bV.b1W5{XwaqZ<ZrRNJ
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: 47 fa e1 2f f9 f1 ff 00 93 7f c0 1f fa 91 1f fa 08 ff 00 c9 7f fb 63 e0 9f f8 27 ef 89 fc 53 e1 ff 00 19 6a 3e 12 b9 d2 2f db 41 bf 85 ae cc 8f 0b 2a 5a 4c 80 7c e4 9e 00 61 84 c0 e4 92 9d 81 af bd ab e3 bf f8 28 07 ed 65 a9 fc 0f d3 74 9f 0b 78 3a f9 2d 7c 57 a9 03 73 71 72 15 5d ad 2d 86 40 20 1e 8c ed d0 e0 f0 8f ed 5e a5 fb 21 7e d1 50 fe d1 9f 0b 21 d5 2e 5a 18 bc 4b a7 30 b5 d5 ed a1 18 0b 26 0e c9 00 ec ae 06 7d 88 61 da bc 0c d2 35 71 ab fb 4f d9 f2 c6 5a 6f 7f 9b d1 6e 7d 56 53 0a 79 7c 7f b3 7d a3 9c a3 ad ed 6f 92 d5 ec 7b 95 14 51 5f 34 7d 20 51 45 14 01 f3 1f fc 14 77 fe 4d 4f c4 5f f5 f9 65 ff 00 a3 d2 be 29 ff 00 82 65 ff 00 c9 cc db ff 00 d8 2e eb ff 00 41 15 f6 b7 fc 14 77 fe 4d 4f c4 5f f5 f9 65 ff 00 a3 d2 be 29 ff 00 82 65 ff 00 c9 cc
                                                                            Data Ascii: G/c'Sj>/A*ZL|a(etx:-|Wsqr]-@ ^!~P!.ZK0&}a5qOZon}VSy|}o{Q_4} QEwMO_e)e.AwMO_e)e
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: 17 ed b2 3f d9 ed 1b e6 21 b6 9c 17 6e 06 41 db 83 9e b5 cd 7f c1 4b 75 6f 8a 1a df d8 fc 3d a1 68 1a b8 f0 14 29 1c 97 b7 b6 71 17 8a f2 e1 8e 55 5b 6e 4e d4 c7 42 31 93 9f 4a f3 af d8 ef fe 09 ff 00 1f c5 4d 06 1f 19 7c 41 7b 9b 3d 02 e8 6e d3 f4 db 57 d9 35 d2 f2 3c c7 6c 1d a9 9e 83 a9 f6 18 ce 38 3c 06 0e 96 19 63 31 b2 ba 7b 24 ff 00 cb af 97 4e a6 b8 ac 66 2a a5 7f aa e1 63 66 ba bf eb 62 f4 bf f0 56 2f 16 35 fa 49 1f 81 f4 84 b4 1f 7a 06 ba 90 b1 ff 00 81 63 8f ca bd 27 e1 5f fc 15 3f c3 9e 20 d5 12 c7 c6 fe 1b 9b c3 49 34 bb 52 fe ca 6f b4 c3 1a e3 ac 80 80 c3 9e 38 07 d6 bd f9 7f 62 8f 82 0a a0 7f c2 bc d3 0e 06 32 5e 62 7f f4 3a f8 f3 f6 e8 fd 87 74 2f 86 7e 15 97 c7 fe 01 86 7b 5d 36 19 82 ea 5a 49 26 44 81 5d b0 b2 c6 c7 95 40 48 52 a7 3d 57
                                                                            Data Ascii: ?!nAKuo=h)qU[nNB1JM|A{=nW5<l8<c1{$Nf*cfbV/5Izc'_? I4Ro8b2^b:t/~{]6ZI&D]@HR=W
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: 9f 13 eb 33 79 1a 6e 97 6c f7 33 37 52 42 8e 14 0c f2 c4 e0 01 dc 90 2b a0 af cd 2f f8 29 e7 ed 05 fd b5 af 59 7c 2e d1 6e c3 58 e9 e5 6f 35 86 89 b2 1e e0 8f dd 42 7f dc 04 b1 1c 82 5d 3b ad 75 65 f8 39 63 b1 11 a4 b6 eb e8 61 8d c5 2c 25 17 51 ef d3 d4 f8 df e2 c7 c4 cd 5f e3 07 c4 1d 67 c5 ba dc 85 af 75 19 cc 82 2d c5 96 08 fa 24 4b 9f e1 55 c0 1f 4c d7 a3 fe c7 7f b4 14 ff 00 b3 ef c5 eb 2d 46 e2 47 6f 0e 6a 58 b2 d5 61 5c b7 ee 98 8c 48 ab fd e4 60 08 ef 8d c3 bd 78 55 15 fa dd 4c 3d 3a 94 5d 06 bd db 58 fc da 15 a7 0a aa b2 7e f5 ee 7f 43 f6 f7 11 5d 5b c7 3c 12 24 d0 c8 a1 d2 48 d8 32 b2 91 90 41 1d 41 1d ea 4a f8 c3 fe 09 b7 fb 44 1f 88 3e 00 97 c0 3a d5 d8 93 5d f0 ec 60 d9 19 08 dd 3d 8f 40 07 af 96 70 bf ee b2 7a 1a fb 3e bf 1d c5 e1 a7 84 ad
                                                                            Data Ascii: 3ynl37RB+/)Y|.nXo5B];ue9ca,%Q_gu-$KUL-FGojXa\H`xUL=:]X~C][<$H2AAJD>:]`=@pz>
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: e9 d3 f5 38 eb 62 33 1a b4 a7 7a 4a 31 b3 fb ba f5 fd 0e 4f fe 09 7d ff 00 27 29 3f fd 80 ae bf f4 64 35 fa 09 fb 60 ff 00 c9 b8 f8 cf fe b8 c3 ff 00 a5 11 d7 e7 df fc 12 fb fe 4e 52 7f fb 01 5d 7f e8 c8 6b f4 13 f6 c1 ff 00 93 71 f1 9f fd 71 87 ff 00 4a 23 aa cc 7f e4 75 47 d6 1f fa 51 cf 87 ff 00 91 35 7f 49 ff 00 e9 27 e7 cf ec cf f1 9a c7 e0 5f c4 49 bc 45 7f a7 cf a9 c2 f6 12 5a 08 6d dc 23 06 66 42 0e 4f 6f 94 fe 75 f5 37 fc 3c 93 c3 5f f4 28 6a 7f f8 13 1f f8 57 cd bf b2 2f c2 9d 03 e3 17 c5 29 f4 2f 11 c7 3c b6 0b a6 cd 72 16 de 5f 2d b7 ab c6 01 ce 3a 61 8d 7d 95 ff 00 0c 0f f0 a3 fe 7d 35 4f fc 0e 3f fc 4d 7b 99 cd 4c a2 38 ab 63 61 27 3b 2d bb 7d e8 f9 1c 8a 9e 75 2c 25 f0 13 8a 85 de f6 bd fa f4 67 9b eb bf f0 52 5d 38 69 ed fd 8d e0 fb 86 be
                                                                            Data Ascii: 8b3zJ1O}')?d5`NR]kqqJ#uGQ5I'_IEZm#fBOou7<_(jW/)/<r_-:a}}5O?M{L8ca';-}u,%gR]8i
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: 53 67 92 d2 fb cc be d2 9f 19 11 4a ab 99 50 9f 46 55 dc 3d 0a 9f ef 57 ca 71 06 07 db d1 fa c4 17 bd 0d fd 3f e0 7f 99 f4 59 36 33 d8 d5 f6 12 da 5f 9f fc 13 f4 9a 8a 28 af cd 4f bb 3e 63 ff 00 82 8e ff 00 c9 a9 f8 8b fe bf 2c bf f4 7a 57 c5 3f f0 4c bf f9 39 9b 7f fb 05 dd 7f e8 22 be d6 ff 00 82 8e ff 00 c9 a9 f8 8b fe bf 2c bf f4 7a 57 e5 c7 c1 1f 8d 5a e7 c0 5f 1b 27 8a 3c 3d 15 ac ba 82 c1 25 b8 5b b4 2e 9b 5c 00 78 04 73 c5 7d fe 51 4a 55 f2 aa b4 a1 bb 6d 7e 08 f8 dc ca a4 68 e6 34 ea 4b 64 97 e6 cf de 3a 2b f2 7f fe 1e 89 f1 63 fe 7c b4 1f fc 05 6f fe 2a b1 b5 6f f8 29 5f c6 9d 42 62 d6 ba 8e 97 a6 c7 b7 1e 5c 1a 74 6d f8 e5 c3 1a f1 d7 0e e3 5b d6 cb e7 ff 00 00 f4 9e 79 84 5d fe e3 f5 57 c7 df 11 7c 39 f0 bf c3 b7 1a e7 8a 35 7b 6d 23 4d 84 1f
                                                                            Data Ascii: SgJPFU=Wq?Y63_(O>c,zW?L9",zWZ_'<=%[.\xs}QJUm~h4Kd:+c|o*o)_Bb\tm[y]W|95{m#M
                                                                            2024-12-20 15:49:53 UTC1369INData Raw: 2c ec ed d5 b0 df 2b ac 8f 27 fb aa 14 0f ab 0a f0 8f 15 ff 00 c1 59 ae 25 b0 55 f0 d7 80 62 b6 bd dd f3 49 aa 5f 19 a3 db ec a8 a8 73 f8 d7 cf 9a e7 87 fe 26 7e d3 5e 0e f1 a7 c6 0f 1a ea 17 2f a2 68 36 80 5a dc 48 bb 21 92 53 32 27 91 04 7d 02 0d ec 58 8e 87 03 93 5e 6e 07 27 ad 46 b4 2b 62 fd d8 a6 ba ea dd f4 5a 79 9d d8 cc d2 9d 5a 52 a5 86 f7 9b 4f a6 cb ae fe 47 65 ff 00 04 be ff 00 93 94 9f fe c0 57 5f fa 32 1a fd 04 fd b0 7f e4 dc 7c 67 ff 00 5c 61 ff 00 d2 88 eb f3 ef fe 09 7d ff 00 27 29 3f fd 80 ae bf f4 64 35 fa 09 fb 60 ff 00 c9 b8 f8 cf fe b8 c3 ff 00 a5 11 d7 4e 63 ff 00 23 aa 3e b0 ff 00 d2 8e 2c 3f fc 89 ab fa 4f ff 00 49 3e 3d ff 00 82 79 ff 00 c9 78 ba ff 00 b0 35 c7 fe 8c 8a bf 49 ab f3 67 fe 09 e7 ff 00 25 de eb fe c0 d7 1f fa 32 2a
                                                                            Data Ascii: ,+'Y%UbI_s&~^/h6ZH!S2'}X^n'F+bZyZROGeW_2|g\a}')?d5`Nc#>,?OI>=yx5Ig%2*
                                                                            2024-12-20 15:49:53 UTC583INData Raw: 00 03 d0 0a 96 8a 2b 32 cf 32 f8 93 fb 34 fc 33 f8 b5 24 f3 f8 9f c2 1a 7d f5 f4 ca aa fa 84 71 f9 57 38 07 20 79 a9 86 ee 7b f7 a8 7e 13 fe cc 7f 0d be 09 de 49 7b e1 2f 0d 41 61 a8 38 65 37 d2 bb cd 38 52 06 54 3b 92 42 9c 0e 05 7a 9d 15 d3 f5 9a fc 9e cf 9d f2 f6 bb b1 87 b0 a5 cf ed 39 17 37 7b 6a 36 48 d2 68 da 39 11 5d 18 61 95 86 41 1e 84 57 84 f8 db f6 1d f8 2f e3 cd 49 6f ef fc 19 6f 67 71 f3 6e 3a 5c af 66 b2 16 62 c5 99 63 20 31 c9 ea 79 af 78 a2 a6 95 7a b4 1d e9 49 c5 f9 3b 15 52 8d 3a ca d5 22 9f a9 f3 bf 87 bf 60 2f 81 fe 1b d5 62 bf 87 c1 e2 f6 48 f3 88 75 0b c9 ae 61 39 18 e6 37 62 a7 f1 15 ed fa b7 83 34 1d 7b c3 32 f8 77 50 d1 ec ae f4 19 90 46 fa 6c 90 29 81 94 10 c0 14 c6 30 08 07 f0 ad 9a 2a aa 62 6b d6 6a 55 26 db 5b 5d b2 69 d0 a5
                                                                            Data Ascii: +2243$}qW8 y{~I{/Aa8e78RT;Bz97{j6Hh9]aAW/Ioogqn:\fbc 1yxzI;R:"`/bHua97b4{2wPFl)0*bkjU&[]i


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.749766142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:52 UTC1293OUTGET /js/modules/auth/login.js?RgzIY61Msdkgls;dkgkf HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:53 UTC419INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:53 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 2494
                                                                            Last-Modified: Wed, 01 Feb 2023 06:20:49 GMT
                                                                            Connection: close
                                                                            ETag: "63da04c1-9be"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:53 UTC2494INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 77 69 6e 64 6f 77 20 69 73 20 75 6e 64 65 66 69 6e 65 64 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 5f 68 61 73 68 20 3d 20 27 21 27 3b 0a 20 20 20 20 76 61 72 20 6e 6f 42 61 63 6b 50 6c 65 61 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 2b 3d 20 27 23 27 3b 0a 0a 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20
                                                                            Data Ascii: (function(global) { if (typeof global === 'undefined') { throw new Error('window is undefined'); } var _hash = '!'; var noBackPlease = function() { global.location.href += '#'; global.setTimeout(function() {


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.749767142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:52 UTC1071OUTGET /semantic/dist/semantic.js HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:53 UTC423INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:53 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 744167
                                                                            Last-Modified: Mon, 14 Nov 2022 08:03:58 GMT
                                                                            Connection: close
                                                                            ETag: "6371f66e-b5ae7"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:53 UTC15961INData Raw: 20 2f 2a 0a 20 2a 20 23 20 53 65 6d 61 6e 74 69 63 20 55 49 20 2d 20 32 2e 32 2e 31 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 53 65 6d 61 6e 74 69 63 2d 4f 72 67 2f 53 65 6d 61 6e 74 69 63 2d 55 49 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 6d 61 6e 74 69 63 2d 75 69 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 23 20 53 65 6d 61 6e 74 69 63 20 55 49 20 32 2e 32 2e 31 31 20 2d 20 53 69 74 65
                                                                            Data Ascii: /* * # Semantic UI - 2.2.11 * https://github.com/Semantic-Org/Semantic-UI * http://www.semantic-ui.com/ * * Copyright 2014 Contributors * Released under the MIT license * http://opensource.org/licenses/MIT * *//*! * # Semantic UI 2.2.11 - Site
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 6d 6f 64 75 6c 65 2e 69 6e 76 6f 6b 65 28 71 75 65 72 79 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 69 6e 73 74 61 6e 63 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 73 74 61 6e 63 65 2e 69 6e 76 6f 6b 65 28 27 64 65 73 74 72 6f 79 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 76 65 72 62 6f 73 65 28 27 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 66 6f 72 6d 20 76 61 6c 69 64 61 74 69 6f 6e 27 2c 20 24 6d 6f 64 75 6c 65 2c 20 73 65 74 74 69 6e 67 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 62 69 6e 64 45 76 65 6e 74
                                                                            Data Ascii: module.invoke(query); } else { if(instance !== undefined) { instance.invoke('destroy'); } module.verbose('Initializing form validation', $module, settings); module.bindEvent
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 27 3c 69 6e 70 75 74 2f 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 73 3a 20 66 75 6e 63 74 69 6f 6e 28 66 69 65 6c 64 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 66 69 65 6c 64 73 20 3d 20 24 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 66 69 65 6c 64 73 2c 20 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 66 69 65 6c 64 73 20 3d 20 24 66 69 65 6c 64 73 2e 61 64 64 28 20 6d 6f 64 75 6c 65 2e 67 65 74 2e 66 69 65 6c 64 28
                                                                            Data Ascii: } return $('<input/>'); }, fields: function(fields) { var $fields = $() ; $.each(fields, function(index, name) { $fields = $fields.add( module.get.field(
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 61 64 64 2e 70 72 6f 6d 70 74 28 69 64 65 6e 74 69 66 69 65 72 2c 20 66 69 65 6c 64 45 72 72 6f 72 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 6f 6e 49 6e 76 61 6c 69 64 2e 63 61 6c 6c 28 24 66 69 65 6c 64 2c 20 66 69 65 6c 64 45 72 72 6f 72 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 74 61 6b 65 73 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 75 6c 65 20 61 6e 64 20 72 65 74 75 72
                                                                            Data Ascii: module.add.prompt(identifier, fieldErrors); settings.onInvalid.call($field, fieldErrors); } return false; } return true; }, // takes validation rule and retur
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 20 20 65 6c 73 65 20 69 66 28 24 28 27 23 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 74 63 68 69 6e 67 56 61 6c 75 65 20 3d 20 24 28 27 23 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 24 28 27 5b 6e 61 6d 65 3d 22 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 27 22 5d 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 74 63 68 69 6e 67 56 61 6c 75 65 20 3d 20 24 28 27 5b 6e 61 6d 65 3d 22 27 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 27 22 5d 27 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 20 24 28 27 5b 6e
                                                                            Data Ascii: else if($('#' + identifier).length > 0) { matchingValue = $('#' + identifier).val(); } else if($('[name="' + identifier +'"]').length > 0) { matchingValue = $('[name="' + identifier + '"]').val(); } else if( $('[n
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 64 65 55 70 28 73 65 74 74 69 6e 67 73 2e 64 75 72 61 74 69 6f 6e 20 2c 20 73 65 74 74 69 6e 67 73 2e 65 61 73 69 6e 67 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 6c 61 73 73 4e 61 6d 65 2e 61 63 74 69 76 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 72 65 73 65 74 2e 64 69 73 70 6c 61 79 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 72 65 73 65 74 3a 20 7b 0a 0a 20 20 20 20
                                                                            Data Ascii: .slideUp(settings.duration , settings.easing, function() { $(this).removeClass(className.active); module.reset.display.call(this); }) ; } }, reset: {
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 75 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 6f 6e 43 68 61 6e 67 65 2e 63 61 6c 6c 28 69 6e 70 75 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 28 20 6d 6f 64 75 6c 65 2e 69 73 2e 65 6e 61 62 6c 65 64 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 64 65 62 75 67 28 27 43 68 65 63 6b 62 6f 78 20 69 73 20 61 6c 72 65 61 64 79 20 65 6e 61 62 6c 65 64 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 64 65 62 75 67 28 27 45 6e 61
                                                                            Data Ascii: ut); settings.onChange.call(input); } }, enable: function() { if( module.is.enabled() ) { module.debug('Checkbox is already enabled'); return; } module.debug('Ena
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 72 65 74 75 72 6e 65 64 56 61 6c 75 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 65 64 56 61 6c 75 65 20 3d 20 5b 72 65 74 75 72 6e 65 64 56 61 6c 75 65 2c 20 72 65 73 70 6f 6e 73 65 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 28 72 65 73 70 6f 6e 73 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 65 64 56 61 6c 75 65 20 3d 20 72 65 73 70 6f 6e 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6f 75 6e 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d
                                                                            Data Ascii: } else if(returnedValue !== undefined) { returnedValue = [returnedValue, response]; } else if(response !== undefined) { returnedValue = response; } return found; } }
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 76 65 72 62 6f 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 28 21 73 65 74 74 69 6e 67 73 2e 73 69 6c 65 6e 74 20 26 26 20 73 65 74 74 69 6e 67 73 2e 76 65 72 62 6f 73 65 20 26 26 20 73 65 74 74 69 6e 67 73 2e 64 65 62 75 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6c 6f 67 28 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65
                                                                            Data Ascii: } }, verbose: function() { if(!settings.silent && settings.verbose && settings.debug) { if(settings.performance) { module.performance.log(arguments); } else { module
                                                                            2024-12-20 15:49:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 63 72 65 61 74 65 2e 73 69 7a 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 2e 61 6c 6c 6f 77 54 61 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 73 65 74 2e 74 61 62 62 61 62 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 56 61 6c 75 65 73 20 20 3d 20 6d 6f 64 75 6c 65 2e 67 65 74 2e 73 65 6c 65 63 74 56 61 6c 75 65 73 28 29 0a 20 20 20 20 20 20 20
                                                                            Data Ascii: module.create.sizer(); } if(settings.allowTab) { module.set.tabbable(); } }, select: function() { var selectValues = module.get.selectValues()


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.749774142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:53 UTC1078OUTGET /js/index.js?RgzIY61Msdkgls;dkgkf HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:54 UTC423INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:54 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 133838
                                                                            Last-Modified: Mon, 14 Nov 2022 08:03:58 GMT
                                                                            Connection: close
                                                                            ETag: "6371f66e-20ace"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:54 UTC15961INData Raw: 6c 65 74 20 70 6c 61 79 65 72 43 6f 6e 74 72 6f 6c 73 20 3d 20 7b 0a 20 20 20 20 63 6f 6e 74 72 6f 6c 73 3a 20 5b 27 70 6c 61 79 2d 6c 61 72 67 65 27 2c 20 27 70 6c 61 79 27 2c 20 27 70 72 6f 67 72 65 73 73 27 2c 20 27 63 75 72 72 65 6e 74 2d 74 69 6d 65 27 2c 20 27 6d 75 74 65 27 2c 20 27 76 6f 6c 75 6d 65 27 2c 20 27 66 75 6c 6c 73 63 72 65 65 6e 27 5d 0a 7d 3b 0a 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 70 69 74 61 6c 69 7a 65 46 69 72 73 74 4c 65 74 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 20 2b 20 74 68 69 73 2e 73 6c 69 63 65 28 31 29 3b 0a 7d 3b 0a 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65
                                                                            Data Ascii: let playerControls = { controls: ['play-large', 'play', 'progress', 'current-time', 'mute', 'volume', 'fullscreen']};String.prototype.capitalizeFirstLetter = function() { return this.charAt(0).toUpperCase() + this.slice(1);};String.prototype
                                                                            2024-12-20 15:49:54 UTC16384INData Raw: 2e 6f 6e 48 69 64 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 6f 6e 48 69 64 65 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 70 61 72 61 6d 73 2e 63 6c 65 61 72 46 6f 72 6d 20 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 63 6c 65 61 72 46 6f 72 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 2e 63 6c 65 61 72 46 6f 72 6d 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 6d 6f 64 61 6c 2e 6d 6f 64 61 6c 28 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 70 61 72 61 6d 73 2e 74 72 61 6e 73 69 74 69 6f 6e 2c 0a 20 20 20 20 20 20 20
                                                                            Data Ascii: .onHide = false; } else { params.onHide = true; } if (params.clearForm == false) { params.clearForm = false; } else { params.clearForm = true; } modal.modal({ transition: params.transition,
                                                                            2024-12-20 15:49:54 UTC16384INData Raw: 54 5f 44 41 54 45 5f 46 4f 52 4d 41 54 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 61 74 65 50 69 63 6b 65 72 45 6e 64 2e 76 61 6c 28 64 61 74 65 45 6e 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 65 53 74 61 72 74 53 74 61 6e 64 61 72 64 46 6f 72 6d 61 74 20 3d 20 6d 6f 6d 65 6e 74 28 64 61 74 65 53 74 61 72 74 2e 74 72 69 6d 28 29 2c 20 44 45 46 41 55 4c 54 5f 44 41 54 45 5f 46 4f 52 4d 41 54 29 2e 66 6f 72 6d 61 74 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 59 53
                                                                            Data Ascii: T_DATE_FORMAT); $datePickerEnd.val(dateEnd); } var dateStartStandardFormat = moment(dateStart.trim(), DEFAULT_DATE_FORMAT).format( SYS
                                                                            2024-12-20 15:49:54 UTC16384INData Raw: 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 69 75 73 2e 66 69 6c 74 65 72 73 2e 64 61 74 65 73 20 3d 20 64 61 74 65 53 74 61 72 74 53 74 61 6e 64 61 72 64 46 6f 72 6d 61 74 20 2b 20 27 7c 27 20 2b 20 64 61 74 65 45 6e 64 53 74 61 6e 64 61 72 64 46 6f 72 6d 61 74 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 61 6e 67 65 55 72 6c 28 24 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6e 64 65 72 52 65 73 65 74 42 74 6e 28 24 66 69 6c 74 65 72 73 43 6f 6e 74 61 69 6e 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: } unius.filters.dates = dateStartStandardFormat + '|' + dateEndStandardFormat; changeUrl($this); renderResetBtn($filtersContainer);
                                                                            2024-12-20 15:49:54 UTC16384INData Raw: 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 61 63 63 6f 75 6e 74 2e 63 68 65 63 6b 4e 65 65 64 54 6f 43 68 61 6e 67 65 44 65 66 61 75 6c 74 50 61 73 73 77 6f 72 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 63 6f 75 6e 74 2e 73 68 6f 77 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 4d 65 73 73 61 67 65 4d 6f 64 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 66 69 78 20 69 66 20 62 72 6f 77 73 65 72 20 64 6f 73 6e 27 74 20 73 75 70 70 6f 72 74 20 6d 65 74 68 6f 64 20 22 61 73 73 69 67 6e 22 0a 0a 20 20 20 20 75 6e 69 75 73 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 41 73 73 69 67 6e 4d 65 74 68 6f 64 46 69 78 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 24 28 27 2e 74 6f 6f 6c 74 69 70 27 29 2e
                                                                            Data Ascii: se { if (account.checkNeedToChangeDefaultPassword()) { account.showChangePasswordMessageModal(); } } //fix if browser dosn't support method "assign" unius.InternetExplorerAssignMethodFix(); if ($('.tooltip').
                                                                            2024-12-20 15:49:54 UTC16384INData Raw: 27 22 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2e 61 66 74 65 72 28 27 3c 69 20 63 6c 61 73 73 3d 22 7a 6d 64 69 20 7a 6d 64 69 2d 63 68 65 63 6b 20 62 74 6e 53 61 76 65 4e 61 6d 65 22 3e 3c 2f 69 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 6e 61 6d 65 43 6f 6c 75 6d 6e 27 29 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 0a 20
                                                                            Data Ascii: '">'); $this.after('<i class="zmdi zmdi-check btnSaveName"></i>'); $this.remove(); $('#nameColumn').focus(); }); $(document)
                                                                            2024-12-20 15:49:54 UTC16384INData Raw: 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 68 6f 77 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 78 70 61 6e 64 27 29 3b 0a 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 27 6d 61 6e 61 67 65 50 61 6e 65 6c 48 69 64 64 65 6e 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 24 28 27 23 77 69 64 67 65 74 54 61 62 6c 65 20 74 72 5b 64 61 74 61 2d 63 68 65 63 6b 3d 22 31 22 5d 27 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 2e 69 73 41 72 72 61 79 28 73 65 6c 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 73 65 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 69 2c 20
                                                                            Data Ascii: ') .removeClass('show') .removeClass('expand'); $(document).trigger('managePanelHidden'); } if ($('#widgetTable tr[data-check="1"]').length == 1) { if ($.isArray(sel)) { $.each(sel, function(i,
                                                                            2024-12-20 15:49:55 UTC16384INData Raw: 20 20 6f 70 74 69 6f 6e 73 2e 6f 6e 43 68 61 6e 67 65 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 7d 3b 0a 0a 75 6e 69 75 73 2e 64 75 70 6c 69 63 61 74 65 45 6e 74 69 74 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 62 74 6e 2c 20 75 72 6c 2c 20 63 61 6c 6c 62 61 63 6b 53 75 63 63 65 73 73 2c 20 67 65 74 45 6e 74 69 74 79 46 75 6e 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 76 61 72 20 24 64 75 70 6c 69 63 61 74 65 50 6f 70 75 70 20 3d 20 24 28 27 2e 64 75 70 6c 69 63 61 74 65 50 6f 70 75 70 27 29 3b 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 49 64 20 3d 20 27 23 27 20 2b 20 24 64 75 70 6c 69 63 61 74 65 50 6f 70 75 70 2e 66 69 6e 64 28 27 2e 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 69 64 27 29 3b 0a 20 20 20 20 67 65 74 45 6e 74 69 74
                                                                            Data Ascii: options.onChange(value); } });};unius.duplicateEntity = function(btn, url, callbackSuccess, getEntityFunction) { var $duplicatePopup = $('.duplicatePopup'); var formId = '#' + $duplicatePopup.find('.form').attr('id'); getEntit
                                                                            2024-12-20 15:49:55 UTC3189INData Raw: 74 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 27 2e 74 6f 70 53 65 63 74 69 6f 6e 27 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 70 72 65 76 69 65 77 42 6c 6f 63 6b 57 69 64 74 68 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 65 6c 65 63 74 6f 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 70 72 65 76 69 65 77 42 6c 6f 63 6b 50 6f 73 69 74 69 6f 6e 4c 65 66 74 3a 20 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 65 6c 65 63 74 6f 72 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74
                                                                            Data Ascii: t: function(selector) { return $('.topSection').outerHeight(); }, previewBlockWidth: function(selector) { return selector.outerWidth(); }, previewBlockPositionLeft: function(selector) { return selector.offset().left


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.749777104.18.42.2274436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:54 UTC414OUTGET /instances/deltalearning/logos/Picture1.jpg HTTP/1.1
                                                                            Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-20 15:49:55 UTC1012INHTTP/1.1 200 OK
                                                                            Date: Fri, 20 Dec 2024 15:49:54 GMT
                                                                            Content-Type: image/jpeg
                                                                            Content-Length: 11892
                                                                            Connection: close
                                                                            Cache-Control: max-age=315360000, no-transform, public
                                                                            Cf-Bgj: h2pri
                                                                            etag: "f79d88b6e8798136016d27e65ea79cfb"
                                                                            last-modified: Tue, 26 Mar 2024 12:53:56 GMT
                                                                            strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                                            vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                            x-amz-request-id: tx0000020c630b26435ce5d-006756b0bc-3d40874d-fra1a
                                                                            x-do-cdn-uuid: 81985316-ea6c-4398-a85d-7055afea2bea
                                                                            x-envoy-upstream-healthchecked-cluster:
                                                                            x-rgw-object-type: Normal
                                                                            CF-Cache-Status: HIT
                                                                            Age: 975192
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: __cf_bm=Gq7kROqwg0pZoyeJ16haEaRnKMYBg1CAFjXrVIC7FKY-1734709794-1.0.1.1-vp5eVpcVv3Lu1OwhSxV0xKxs64TitNskoACFXFIlxXbNSEG_L.hXgIem8OvBmZcPftjGV7TkGJaV9rToAEN_PQ; path=/; expires=Fri, 20-Dec-24 16:19:54 GMT; domain=.digitaloceanspaces.com; HttpOnly; Secure; SameSite=None
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f50c8f9c90042e9-EWR
                                                                            2024-12-20 15:49:55 UTC357INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 dc 00 dc 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 6c 01 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                            Data Ascii: JFIFCCl"}!1AQa"q2
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00
                                                                            Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: b7 95 66 b7 99 16 48 e4 43 95 75 23 20 83 dc 10 6a 5a f9 13 e9 42 8a 28 a0 02 8a 28 a0 02 be 4d f8 9d ff 00 05 1c f0 2f c2 cf 88 1a df 84 b5 1f 0d f8 86 ea fb 49 b9 6b 59 66 b5 48 0c 6e c3 ba ee 94 1c 7d 45 7d 65 5f 88 5f b6 27 fc 9d 0f c4 4f fb 0b 49 fd 2b e8 f2 4c 15 1c 75 69 42 b2 ba 4a ff 00 8a 3c 3c db 15 57 09 4a 32 a4 ec db fd 0f db 0d 17 54 8f 5b d1 ec 35 18 91 a3 8a f2 08 ee 11 1f 1b 80 75 0c 01 c7 7e 6a ed 60 78 03 fe 44 3f 0d ff 00 d8 36 db ff 00 45 2d 7c 73 ff 00 05 46 f1 96 bf e0 ff 00 0e f8 0e 4d 07 5c d4 b4 47 9a ea e9 65 6d 3a ee 4b 73 20 0b 1e 03 6c 23 38 e7 af ad 79 78 5c 2b c5 62 56 1e 2e d7 b9 e8 62 31 1f 57 a0 eb 35 7b 58 fb 96 8a f8 bf fe 09 7f e2 ed 77 c5 ff 00 0c fc 61 71 ae eb 5a 86 b5 3c 5a ba a4 72 ea 17 52 4e c8 be 4a 9c 02 e4
                                                                            Data Ascii: fHCu# jZB((M/IkYfHn}E}e__'OI+LuiBJ<<WJ2T[5u~j`xD?6E-|sFM\Gem:Ks l#8yx\+bV.b1W5{XwaqZ<ZrRNJ
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: 47 fa e1 2f f9 f1 ff 00 93 7f c0 1f fa 91 1f fa 08 ff 00 c9 7f fb 63 e0 9f f8 27 ef 89 fc 53 e1 ff 00 19 6a 3e 12 b9 d2 2f db 41 bf 85 ae cc 8f 0b 2a 5a 4c 80 7c e4 9e 00 61 84 c0 e4 92 9d 81 af bd ab e3 bf f8 28 07 ed 65 a9 fc 0f d3 74 9f 0b 78 3a f9 2d 7c 57 a9 03 73 71 72 15 5d ad 2d 86 40 20 1e 8c ed d0 e0 f0 8f ed 5e a5 fb 21 7e d1 50 fe d1 9f 0b 21 d5 2e 5a 18 bc 4b a7 30 b5 d5 ed a1 18 0b 26 0e c9 00 ec ae 06 7d 88 61 da bc 0c d2 35 71 ab fb 4f d9 f2 c6 5a 6f 7f 9b d1 6e 7d 56 53 0a 79 7c 7f b3 7d a3 9c a3 ad ed 6f 92 d5 ec 7b 95 14 51 5f 34 7d 20 51 45 14 01 f3 1f fc 14 77 fe 4d 4f c4 5f f5 f9 65 ff 00 a3 d2 be 29 ff 00 82 65 ff 00 c9 cc db ff 00 d8 2e eb ff 00 41 15 f6 b7 fc 14 77 fe 4d 4f c4 5f f5 f9 65 ff 00 a3 d2 be 29 ff 00 82 65 ff 00 c9 cc
                                                                            Data Ascii: G/c'Sj>/A*ZL|a(etx:-|Wsqr]-@ ^!~P!.ZK0&}a5qOZon}VSy|}o{Q_4} QEwMO_e)e.AwMO_e)e
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: 17 ed b2 3f d9 ed 1b e6 21 b6 9c 17 6e 06 41 db 83 9e b5 cd 7f c1 4b 75 6f 8a 1a df d8 fc 3d a1 68 1a b8 f0 14 29 1c 97 b7 b6 71 17 8a f2 e1 8e 55 5b 6e 4e d4 c7 42 31 93 9f 4a f3 af d8 ef fe 09 ff 00 1f c5 4d 06 1f 19 7c 41 7b 9b 3d 02 e8 6e d3 f4 db 57 d9 35 d2 f2 3c c7 6c 1d a9 9e 83 a9 f6 18 ce 38 3c 06 0e 96 19 63 31 b2 ba 7b 24 ff 00 cb af 97 4e a6 b8 ac 66 2a a5 7f aa e1 63 66 ba bf eb 62 f4 bf f0 56 2f 16 35 fa 49 1f 81 f4 84 b4 1f 7a 06 ba 90 b1 ff 00 81 63 8f ca bd 27 e1 5f fc 15 3f c3 9e 20 d5 12 c7 c6 fe 1b 9b c3 49 34 bb 52 fe ca 6f b4 c3 1a e3 ac 80 80 c3 9e 38 07 d6 bd f9 7f 62 8f 82 0a a0 7f c2 bc d3 0e 06 32 5e 62 7f f4 3a f8 f3 f6 e8 fd 87 74 2f 86 7e 15 97 c7 fe 01 86 7b 5d 36 19 82 ea 5a 49 26 44 81 5d b0 b2 c6 c7 95 40 48 52 a7 3d 57
                                                                            Data Ascii: ?!nAKuo=h)qU[nNB1JM|A{=nW5<l8<c1{$Nf*cfbV/5Izc'_? I4Ro8b2^b:t/~{]6ZI&D]@HR=W
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: 9f 13 eb 33 79 1a 6e 97 6c f7 33 37 52 42 8e 14 0c f2 c4 e0 01 dc 90 2b a0 af cd 2f f8 29 e7 ed 05 fd b5 af 59 7c 2e d1 6e c3 58 e9 e5 6f 35 86 89 b2 1e e0 8f dd 42 7f dc 04 b1 1c 82 5d 3b ad 75 65 f8 39 63 b1 11 a4 b6 eb e8 61 8d c5 2c 25 17 51 ef d3 d4 f8 df e2 c7 c4 cd 5f e3 07 c4 1d 67 c5 ba dc 85 af 75 19 cc 82 2d c5 96 08 fa 24 4b 9f e1 55 c0 1f 4c d7 a3 fe c7 7f b4 14 ff 00 b3 ef c5 eb 2d 46 e2 47 6f 0e 6a 58 b2 d5 61 5c b7 ee 98 8c 48 ab fd e4 60 08 ef 8d c3 bd 78 55 15 fa dd 4c 3d 3a 94 5d 06 bd db 58 fc da 15 a7 0a aa b2 7e f5 ee 7f 43 f6 f7 11 5d 5b c7 3c 12 24 d0 c8 a1 d2 48 d8 32 b2 91 90 41 1d 41 1d ea 4a f8 c3 fe 09 b7 fb 44 1f 88 3e 00 97 c0 3a d5 d8 93 5d f0 ec 60 d9 19 08 dd 3d 8f 40 07 af 96 70 bf ee b2 7a 1a fb 3e bf 1d c5 e1 a7 84 ad
                                                                            Data Ascii: 3ynl37RB+/)Y|.nXo5B];ue9ca,%Q_gu-$KUL-FGojXa\H`xUL=:]X~C][<$H2AAJD>:]`=@pz>
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: e9 d3 f5 38 eb 62 33 1a b4 a7 7a 4a 31 b3 fb ba f5 fd 0e 4f fe 09 7d ff 00 27 29 3f fd 80 ae bf f4 64 35 fa 09 fb 60 ff 00 c9 b8 f8 cf fe b8 c3 ff 00 a5 11 d7 e7 df fc 12 fb fe 4e 52 7f fb 01 5d 7f e8 c8 6b f4 13 f6 c1 ff 00 93 71 f1 9f fd 71 87 ff 00 4a 23 aa cc 7f e4 75 47 d6 1f fa 51 cf 87 ff 00 91 35 7f 49 ff 00 e9 27 e7 cf ec cf f1 9a c7 e0 5f c4 49 bc 45 7f a7 cf a9 c2 f6 12 5a 08 6d dc 23 06 66 42 0e 4f 6f 94 fe 75 f5 37 fc 3c 93 c3 5f f4 28 6a 7f f8 13 1f f8 57 cd bf b2 2f c2 9d 03 e3 17 c5 29 f4 2f 11 c7 3c b6 0b a6 cd 72 16 de 5f 2d b7 ab c6 01 ce 3a 61 8d 7d 95 ff 00 0c 0f f0 a3 fe 7d 35 4f fc 0e 3f fc 4d 7b 99 cd 4c a2 38 ab 63 61 27 3b 2d bb 7d e8 f9 1c 8a 9e 75 2c 25 f0 13 8a 85 de f6 bd fa f4 67 9b eb bf f0 52 5d 38 69 ed fd 8d e0 fb 86 be
                                                                            Data Ascii: 8b3zJ1O}')?d5`NR]kqqJ#uGQ5I'_IEZm#fBOou7<_(jW/)/<r_-:a}}5O?M{L8ca';-}u,%gR]8i
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: 53 67 92 d2 fb cc be d2 9f 19 11 4a ab 99 50 9f 46 55 dc 3d 0a 9f ef 57 ca 71 06 07 db d1 fa c4 17 bd 0d fd 3f e0 7f 99 f4 59 36 33 d8 d5 f6 12 da 5f 9f fc 13 f4 9a 8a 28 af cd 4f bb 3e 63 ff 00 82 8e ff 00 c9 a9 f8 8b fe bf 2c bf f4 7a 57 c5 3f f0 4c bf f9 39 9b 7f fb 05 dd 7f e8 22 be d6 ff 00 82 8e ff 00 c9 a9 f8 8b fe bf 2c bf f4 7a 57 e5 c7 c1 1f 8d 5a e7 c0 5f 1b 27 8a 3c 3d 15 ac ba 82 c1 25 b8 5b b4 2e 9b 5c 00 78 04 73 c5 7d fe 51 4a 55 f2 aa b4 a1 bb 6d 7e 08 f8 dc ca a4 68 e6 34 ea 4b 64 97 e6 cf de 3a 2b f2 7f fe 1e 89 f1 63 fe 7c b4 1f fc 05 6f fe 2a b1 b5 6f f8 29 5f c6 9d 42 62 d6 ba 8e 97 a6 c7 b7 1e 5c 1a 74 6d f8 e5 c3 1a f1 d7 0e e3 5b d6 cb e7 ff 00 00 f4 9e 79 84 5d fe e3 f5 57 c7 df 11 7c 39 f0 bf c3 b7 1a e7 8a 35 7b 6d 23 4d 84 1f
                                                                            Data Ascii: SgJPFU=Wq?Y63_(O>c,zW?L9",zWZ_'<=%[.\xs}QJUm~h4Kd:+c|o*o)_Bb\tm[y]W|95{m#M
                                                                            2024-12-20 15:49:55 UTC1369INData Raw: 2c ec ed d5 b0 df 2b ac 8f 27 fb aa 14 0f ab 0a f0 8f 15 ff 00 c1 59 ae 25 b0 55 f0 d7 80 62 b6 bd dd f3 49 aa 5f 19 a3 db ec a8 a8 73 f8 d7 cf 9a e7 87 fe 26 7e d3 5e 0e f1 a7 c6 0f 1a ea 17 2f a2 68 36 80 5a dc 48 bb 21 92 53 32 27 91 04 7d 02 0d ec 58 8e 87 03 93 5e 6e 07 27 ad 46 b4 2b 62 fd d8 a6 ba ea dd f4 5a 79 9d d8 cc d2 9d 5a 52 a5 86 f7 9b 4f a6 cb ae fe 47 65 ff 00 04 be ff 00 93 94 9f fe c0 57 5f fa 32 1a fd 04 fd b0 7f e4 dc 7c 67 ff 00 5c 61 ff 00 d2 88 eb f3 ef fe 09 7d ff 00 27 29 3f fd 80 ae bf f4 64 35 fa 09 fb 60 ff 00 c9 b8 f8 cf fe b8 c3 ff 00 a5 11 d7 4e 63 ff 00 23 aa 3e b0 ff 00 d2 8e 2c 3f fc 89 ab fa 4f ff 00 49 3e 3d ff 00 82 79 ff 00 c9 78 ba ff 00 b0 35 c7 fe 8c 8a bf 49 ab f3 67 fe 09 e7 ff 00 25 de eb fe c0 d7 1f fa 32 2a
                                                                            Data Ascii: ,+'Y%UbI_s&~^/h6ZH!S2'}X^n'F+bZyZROGeW_2|g\a}')?d5`Nc#>,?OI>=yx5Ig%2*
                                                                            2024-12-20 15:49:55 UTC583INData Raw: 00 03 d0 0a 96 8a 2b 32 cf 32 f8 93 fb 34 fc 33 f8 b5 24 f3 f8 9f c2 1a 7d f5 f4 ca aa fa 84 71 f9 57 38 07 20 79 a9 86 ee 7b f7 a8 7e 13 fe cc 7f 0d be 09 de 49 7b e1 2f 0d 41 61 a8 38 65 37 d2 bb cd 38 52 06 54 3b 92 42 9c 0e 05 7a 9d 15 d3 f5 9a fc 9e cf 9d f2 f6 bb b1 87 b0 a5 cf ed 39 17 37 7b 6a 36 48 d2 68 da 39 11 5d 18 61 95 86 41 1e 84 57 84 f8 db f6 1d f8 2f e3 cd 49 6f ef fc 19 6f 67 71 f3 6e 3a 5c af 66 b2 16 62 c5 99 63 20 31 c9 ea 79 af 78 a2 a6 95 7a b4 1d e9 49 c5 f9 3b 15 52 8d 3a ca d5 22 9f a9 f3 bf 87 bf 60 2f 81 fe 1b d5 62 bf 87 c1 e2 f6 48 f3 88 75 0b c9 ae 61 39 18 e6 37 62 a7 f1 15 ed fa b7 83 34 1d 7b c3 32 f8 77 50 d1 ec ae f4 19 90 46 fa 6c 90 29 81 94 10 c0 14 c6 30 08 07 f0 ad 9a 2a aa 62 6b d6 6a 55 26 db 5b 5d b2 69 d0 a5
                                                                            Data Ascii: +2243$}qW8 y{~I{/Aa8e78RT;Bz97{j6Hh9]aAW/Ioogqn:\fbc 1yxzI;R:"`/bHua97b4{2wPFl)0*bkjU&[]i


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.749778142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:54 UTC1091OUTGET /js/modules/auth/login.js?RgzIY61Msdkgls;dkgkf HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:49:55 UTC419INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:49:55 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Content-Length: 2494
                                                                            Last-Modified: Wed, 01 Feb 2023 06:20:49 GMT
                                                                            Connection: close
                                                                            ETag: "63da04c1-9be"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:49:55 UTC2494INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 77 69 6e 64 6f 77 20 69 73 20 75 6e 64 65 66 69 6e 65 64 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 5f 68 61 73 68 20 3d 20 27 21 27 3b 0a 20 20 20 20 76 61 72 20 6e 6f 42 61 63 6b 50 6c 65 61 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 2b 3d 20 27 23 27 3b 0a 0a 20 20 20 20 20 20 20 20 67 6c 6f 62 61 6c 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20
                                                                            Data Ascii: (function(global) { if (typeof global === 'undefined') { throw new Error('window is undefined'); } var _hash = '!'; var noBackPlease = function() { global.location.href += '#'; global.setTimeout(function() {


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.749786104.18.42.2274436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:56 UTC659OUTGET /instances/deltalearning/logos/96.ico HTTP/1.1
                                                                            Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://deltalearning.mylearninghub.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-20 15:49:57 UTC998INHTTP/1.1 200 OK
                                                                            Date: Fri, 20 Dec 2024 15:49:57 GMT
                                                                            Content-Type: image/x-icon
                                                                            Content-Length: 33326
                                                                            Connection: close
                                                                            last-modified: Tue, 26 Mar 2024 12:53:56 GMT
                                                                            x-rgw-object-type: Normal
                                                                            etag: "e51aa7d851389d1bd5839713f36daf3e"
                                                                            Cache-Control: max-age=315360000, no-transform, public
                                                                            x-amz-request-id: tx00000ead2334af105f7ae-0067568f25-3d4087cf-fra1a
                                                                            vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                            strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                                            x-do-cdn-uuid: 81985316-ea6c-4398-a85d-7055afea2bea
                                                                            x-envoy-upstream-healthchecked-cluster:
                                                                            CF-Cache-Status: HIT
                                                                            Age: 42680
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: __cf_bm=utir2n8voaCE9SaR6RgqwEYQ2GVLCvvkDDYhWmueJO4-1734709797-1.0.1.1-n3Et8ZheIADgV7eCy9OoK.x4sPpJzOBqCJBY60AD2hsalV6YHQ9G6nMkzAIYTVr9l19LnyTk.7KW.TOmjfWyJg; path=/; expires=Fri, 20-Dec-24 16:19:57 GMT; domain=.digitaloceanspaces.com; HttpOnly; Secure; SameSite=None
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f50c907598a7c88-EWR
                                                                            2024-12-20 15:49:57 UTC371INData Raw: 00 00 01 00 01 00 60 54 00 00 01 00 20 00 18 82 00 00 16 00 00 00 28 00 00 00 60 00 00 00 a8 00 00 00 01 00 20 00 00 00 00 00 00 7e 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 7f 3c 02 2b 7f 3c 02 c3 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 da 7f 3c 02 85 7f 3c 02 00 7f 3c 02 00 7f
                                                                            Data Ascii: `T (` ~<+<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 cd 7f 3c 02 4c 7f 3c 02 e0 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff
                                                                            Data Ascii: <<<<<<<<<<<<<<<<<<<L<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 8d 7f 3c 02 00 7f 3c 02 00 7f 3c 00 00 7f 3c 00 00 7f 3c 02 5c 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 33 7f 3c 02 00 7f 3c 02 7a 7f 3c 02 ff 7f
                                                                            Data Ascii: <<<<<<<<<<<<<<<\<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<3<<z<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3d 00 7e 7f 3d 00 00 7f 3d 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 c7 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 37 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 11 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c
                                                                            Data Ascii: <<<=~==<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<7<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 51 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 28 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3c 02 70 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02
                                                                            Data Ascii: <<<<<<<Q<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<(<<<<=====<p<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 3d 00 00 7f 3c 02 bb 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 2d 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 0a 7f 3c 02 fb 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff
                                                                            Data Ascii: =<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<-<<<<<<<<=========<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 1d 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 5f 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f
                                                                            Data Ascii: <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<_<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7e 3c 00 24 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 05 7f 3c 02 f5 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c
                                                                            Data Ascii: <<<<<<<<<<<<<<<<~<$<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3d 00 15 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 53 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 df 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02
                                                                            Data Ascii: <<<<<<<<<<=============<<<<<<<<<<<<<<S<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:57 UTC1369INData Raw: 3c 02 1e 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 80 3d 00 00 7f 3c 02 00 75 32 01 00 79 36 03 00 99 54 01 00 b9 74 02 00 be 7a 02 00 b4 6f 02 00 b3 6e 00 00 bd 78 00 00 bc 77 04 00 9f 5a 00 00 7d 3a 00 00 74 31 00 00 7e 3b 00 00 80 3d 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 01 7f 3c 02 f0 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ce 7e 3c 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00
                                                                            Data Ascii: <<<<<<<<<=<u2y6TtzonxwZ}:t1~;=<<<<<<<<<<<<<<<<<<<<<<<<<~<<<<<<<<<<<<<<


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.749792104.18.42.2274436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:49:58 UTC408OUTGET /instances/deltalearning/logos/96.ico HTTP/1.1
                                                                            Host: lms-storage-fra1.fra1.cdn.digitaloceanspaces.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-20 15:49:59 UTC998INHTTP/1.1 200 OK
                                                                            Date: Fri, 20 Dec 2024 15:49:59 GMT
                                                                            Content-Type: image/x-icon
                                                                            Content-Length: 33326
                                                                            Connection: close
                                                                            last-modified: Tue, 26 Mar 2024 12:53:56 GMT
                                                                            x-rgw-object-type: Normal
                                                                            etag: "e51aa7d851389d1bd5839713f36daf3e"
                                                                            Cache-Control: max-age=315360000, no-transform, public
                                                                            x-amz-request-id: tx00000ead2334af105f7ae-0067568f25-3d4087cf-fra1a
                                                                            vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                            strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                                            x-do-cdn-uuid: 81985316-ea6c-4398-a85d-7055afea2bea
                                                                            x-envoy-upstream-healthchecked-cluster:
                                                                            CF-Cache-Status: HIT
                                                                            Age: 42682
                                                                            Accept-Ranges: bytes
                                                                            Set-Cookie: __cf_bm=5gscwaqbkUAgSw9wyVXL2eFKQkm2PzoCTKZQHJnp3J8-1734709799-1.0.1.1-0H2gRFcvPf0YNqEX6baYfAecaLuveS0iljF9CnRVTaLEf20n6jRj815WlO2xemrGSGXtKLVdn5NVKLLEfBtzyw; path=/; expires=Fri, 20-Dec-24 16:19:59 GMT; domain=.digitaloceanspaces.com; HttpOnly; Secure; SameSite=None
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f50c914c8bc726f-EWR
                                                                            2024-12-20 15:49:59 UTC371INData Raw: 00 00 01 00 01 00 60 54 00 00 01 00 20 00 18 82 00 00 16 00 00 00 28 00 00 00 60 00 00 00 a8 00 00 00 01 00 20 00 00 00 00 00 00 7e 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 7f 3c 02 2b 7f 3c 02 c3 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 da 7f 3c 02 85 7f 3c 02 00 7f 3c 02 00 7f
                                                                            Data Ascii: `T (` ~<+<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 e0 7f 3c 02 cd 7f 3c 02 4c 7f 3c 02 e0 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff
                                                                            Data Ascii: <<<<<<<<<<<<<<<<<<<L<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 8d 7f 3c 02 00 7f 3c 02 00 7f 3c 00 00 7f 3c 00 00 7f 3c 02 5c 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 33 7f 3c 02 00 7f 3c 02 7a 7f 3c 02 ff 7f
                                                                            Data Ascii: <<<<<<<<<<<<<<<\<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<3<<z<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3d 00 7e 7f 3d 00 00 7f 3d 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 c7 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 37 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 11 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c
                                                                            Data Ascii: <<<=~==<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<7<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 51 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 28 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3c 02 70 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02
                                                                            Data Ascii: <<<<<<<Q<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<(<<<<=====<p<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 3d 00 00 7f 3c 02 bb 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 2d 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 0a 7f 3c 02 fb 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff
                                                                            Data Ascii: =<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<-<<<<<<<<=========<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 1d 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 5f 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f
                                                                            Data Ascii: <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<_<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7e 3c 00 24 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 05 7f 3c 02 f5 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c
                                                                            Data Ascii: <<<<<<<<<<<<<<<<~<$<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3d 00 15 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3d 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 53 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 df 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02
                                                                            Data Ascii: <<<<<<<<<<=============<<<<<<<<<<<<<<S<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                            2024-12-20 15:49:59 UTC1369INData Raw: 3c 02 1e 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 80 3d 00 00 7f 3c 02 00 75 32 01 00 79 36 03 00 99 54 01 00 b9 74 02 00 be 7a 02 00 b4 6f 02 00 b3 6e 00 00 bd 78 00 00 bc 77 04 00 9f 5a 00 00 7d 3a 00 00 74 31 00 00 7e 3b 00 00 80 3d 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 01 7f 3c 02 f0 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ff 7f 3c 02 ce 7e 3c 00 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00 7f 3c 02 00
                                                                            Data Ascii: <<<<<<<<<=<u2y6TtzonxwZ}:t1~;=<<<<<<<<<<<<<<<<<<<<<<<<<~<<<<<<<<<<<<<<


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.749815142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:06 UTC1588OUTPOST /auth/login HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 89
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://deltalearning.mylearninghub.com
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RzZXdkV6ckxKZHg4T0g3alJBQ1E9PSIsInZhbHVlIjoib3BxU3pvdlFzZEdLWVdpdGQ1V1ZPVnlvTlM3ZFlScnoyR1JIcjBjdHVSNmRDYzlCell2NWxtQmloSUhXVStDOWlMa3FsKzBpTWUzVXdkVEZhRkw2T291MXBRYTVNMzV3em05MFI3SWY1anlGeEI0YmxmZ2NybDJ6cVdxa1FhZmQiLCJtYWMiOiI3ZjBiYzE5ZjJjMTRjNDQyZWI5YWZjN2MxZGRlZDkxMjBjYzc1OGYzNGU3ZmM0Mjg5ZDYzOGQ5ZDQxODI3YjNlIn0%3D; s=eyJpdiI6InpZTHN6NWdLWDJTMklsT3c3U0EyQ2c9PSIsInZhbHVlIjoiXC9iNkdINzB1NjFsZERjd3ZFM0xnWVFkbDkwR05xNk9jaWs5ZzBKY3VORk1VVnJMKytvbW9ub1ltN0xFNThTU1dVekNUQ2h6WDRhenNIOFN3emZ4d0JIeGYrMmVvYzVRYUprcmdMbVE2RnRnd1wvMG11aDlZSmZKaDhjN1pIYkF3KyIsIm1hYyI6IjVmYmZlZjg4YTE2MWU5NTgyNzU5NmE5Y2I1MDljNmI4OGExOWExZDM0MzQwMjZlNjIwNzA5NzVlMzgxZTIyYWIifQ%3D%3D
                                                                            2024-12-20 15:50:06 UTC89OUTData Raw: 5f 74 6f 6b 65 6e 3d 53 43 74 4f 46 46 62 4f 54 73 4f 30 37 6c 58 45 74 57 74 46 64 45 68 46 33 59 71 78 30 49 34 46 47 6d 79 43 46 48 33 38 26 75 72 6c 48 61 73 68 3d 26 6c 6f 67 69 6e 3d 26 70 61 73 73 77 6f 72 64 3d 56 50 2a 25 35 44 72 58 25 33 46 39 6e 61 68 43
                                                                            Data Ascii: _token=SCtOFFbOTsO07lXEtWtFdEhF3Yqx0I4FGmyCFH38&urlHash=&login=&password=VP*%5DrX%3F9nahC
                                                                            2024-12-20 15:50:07 UTC1229INHTTP/1.1 302 Found
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            X-Powered-By: PHP/7.2.24-0ubuntu0.18.04.15
                                                                            Cache-Control: no-cache, private
                                                                            Date: Fri, 20 Dec 2024 15:50:07 GMT
                                                                            Location: https://deltalearning.mylearninghub.com/auth/login
                                                                            X-Frame-Options: DENY
                                                                            Vary: X-Requested-With
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IklSc3RWRWc1cklmYUs2OEpzZ0RIdXc9PSIsInZhbHVlIjoiM0I1aTVIeDV2UmVDOXg5dUhnVjNwYlB2aUZObUhDS1dRRXBvTU5yVWJ5OFByY3hmSzQwaHowZWgreGRnZ0pnODJjM1lXQ2d2Vmd0U1NQR2dMd1wvR2RrXC96Q0ZQdnRrcUdabHNvRzl5UEI4cExKd0d3KzdnT1BVQm1MOUVJR2tIaSIsIm1hYyI6IjI4YzEyMGY0ZGViOThiNWQyZjc1ODJjOTZmYjg5YjFkNjc3NmQyNGUzNjA0NDY1MjBlZThlOTMyMGZjNTUwZWIifQ%3D%3D; expires=Sat, 21-Dec-2024 15:50:07 GMT; Max-Age=86400; path=/; secure
                                                                            Set-Cookie: s=eyJpdiI6ImFWdlUxcTdDSXV3V3JvK3ZGZjJQM3c9PSIsInZhbHVlIjoiSitoa2syQWtjdjQ2cjNQOGhEME55RGRoZnF5R3c1Ukl6bXlvbUljd3BHZHZEblJlRnRCb2JrTWVuNkgrMjM3MW14QWRxOTh2czNGMXFYZitFK3l1ZXhJSDMzOU9UNzJTYnA1SlwvaVo3ZnJBeHprbE9aRE9rRzlaV3JhM2J4MXNIIiwibWFjIjoiNTczMDI3MzM2NjcwZDQ5ODg5YmFjOWFiNmUzNDllZGY5MzI2ZTM1OGNkNTc1ZmQ4ZjIwY2Q4MGIyOTIxNDM0ZiJ9; path=/; secure; httponly
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            2024-12-20 15:50:07 UTC458INData Raw: 31 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 2e 63 6f 6d 2f 61 75 74 68 2f
                                                                            Data Ascii: 1be<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://deltalearning.mylearninghub.com/auth/login'" /> <title>Redirecting to https://deltalearning.mylearninghub.com/auth/


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.749814142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:07 UTC1467OUTGET /auth/login HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IklSc3RWRWc1cklmYUs2OEpzZ0RIdXc9PSIsInZhbHVlIjoiM0I1aTVIeDV2UmVDOXg5dUhnVjNwYlB2aUZObUhDS1dRRXBvTU5yVWJ5OFByY3hmSzQwaHowZWgreGRnZ0pnODJjM1lXQ2d2Vmd0U1NQR2dMd1wvR2RrXC96Q0ZQdnRrcUdabHNvRzl5UEI4cExKd0d3KzdnT1BVQm1MOUVJR2tIaSIsIm1hYyI6IjI4YzEyMGY0ZGViOThiNWQyZjc1ODJjOTZmYjg5YjFkNjc3NmQyNGUzNjA0NDY1MjBlZThlOTMyMGZjNTUwZWIifQ%3D%3D; s=eyJpdiI6ImFWdlUxcTdDSXV3V3JvK3ZGZjJQM3c9PSIsInZhbHVlIjoiSitoa2syQWtjdjQ2cjNQOGhEME55RGRoZnF5R3c1Ukl6bXlvbUljd3BHZHZEblJlRnRCb2JrTWVuNkgrMjM3MW14QWRxOTh2czNGMXFYZitFK3l1ZXhJSDMzOU9UNzJTYnA1SlwvaVo3ZnJBeHprbE9aRE9rRzlaV3JhM2J4MXNIIiwibWFjIjoiNTczMDI3MzM2NjcwZDQ5ODg5YmFjOWFiNmUzNDllZGY5MzI2ZTM1OGNkNTc1ZmQ4ZjIwY2Q4MGIyOTIxNDM0ZiJ9
                                                                            2024-12-20 15:50:08 UTC1174INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            X-Powered-By: PHP/7.2.24-0ubuntu0.18.04.15
                                                                            Cache-Control: no-cache, private
                                                                            Date: Fri, 20 Dec 2024 15:50:08 GMT
                                                                            X-Frame-Options: DENY
                                                                            Vary: X-Requested-With
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; expires=Sat, 21-Dec-2024 15:50:08 GMT; Max-Age=86400; path=/; secure
                                                                            Set-Cookie: s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3D; path=/; secure; httponly
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            2024-12-20 15:50:08 UTC4720INData Raw: 31 32 36 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 43 74 4f 46 46 62 4f 54 73 4f 30 37 6c
                                                                            Data Ascii: 1263<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-token" content="SCtOFFbOTsO07l


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.749821142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:10 UTC1345OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3D
                                                                            Range: bytes=97910-97910
                                                                            If-Range: "5e05d0be-1d522"
                                                                            2024-12-20 15:50:10 UTC421INHTTP/1.1 206 Partial Content
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:50:10 GMT
                                                                            Content-Type: text/css
                                                                            Content-Length: 1
                                                                            Last-Modified: Fri, 27 Dec 2019 09:37:02 GMT
                                                                            Connection: close
                                                                            ETag: "5e05d0be-1d522"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Content-Range: bytes 97910-97910/120098
                                                                            2024-12-20 15:50:10 UTC1INData Raw: 69
                                                                            Data Ascii: i


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.749827142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:12 UTC1346OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3D
                                                                            Range: bytes=97910-120097
                                                                            If-Range: "5e05d0be-1d522"
                                                                            2024-12-20 15:50:12 UTC426INHTTP/1.1 206 Partial Content
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:50:12 GMT
                                                                            Content-Type: text/css
                                                                            Content-Length: 22188
                                                                            Last-Modified: Fri, 27 Dec 2019 09:37:02 GMT
                                                                            Connection: close
                                                                            ETag: "5e05d0be-1d522"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Content-Range: bytes 97910-120097/120098
                                                                            2024-12-20 15:50:12 UTC15958INData Raw: 69 6c 64 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 66
                                                                            Data Ascii: ild th:first-child{border-top-left-radius:3px}.panel>.table:first-child>thead:first-child>tr:first-child td:last-child,.panel>.table-responsive:first-child>.table:first-child>thead:first-child>tr:first-child td:last-child,.panel>.table:first-child>tbody:f
                                                                            2024-12-20 15:50:12 UTC6230INData Raw: 6f 6e 74 72 6f 6c 20 2e 69 63 6f 6e 2d 70 72 65 76 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 69 63 6f 6e 2d 6e 65 78 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 35 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 69 63 6f 6e 2d 70 72 65 76 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 20 2e 67
                                                                            Data Ascii: ontrol .icon-prev,.carousel-control .icon-next,.carousel-control .glyphicon-chevron-left,.carousel-control .glyphicon-chevron-right{position:absolute;top:50%;margin-top:-10px;z-index:5;display:inline-block}.carousel-control .icon-prev,.carousel-control .g


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.749833142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:14 UTC1406OUTGET /icons/material/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://deltalearning.mylearninghub.com
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://deltalearning.mylearninghub.com/icons/material/css/material-design-iconic-font.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3D
                                                                            2024-12-20 15:50:15 UTC408INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Date: Fri, 20 Dec 2024 15:50:14 GMT
                                                                            Content-Type: application/octet-stream
                                                                            Content-Length: 38384
                                                                            Last-Modified: Fri, 27 Dec 2019 09:37:02 GMT
                                                                            Connection: close
                                                                            ETag: "5e05d0be-95f0"
                                                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                            Cache-Control: max-age=315360000
                                                                            Pragma: public
                                                                            Cache-Control: public, must-revalidate, proxy-revalidate
                                                                            Accept-Ranges: bytes
                                                                            2024-12-20 15:50:15 UTC15976INData Raw: 77 4f 46 32 00 01 00 00 00 00 95 f0 00 0e 00 00 00 01 83 8c 00 00 95 90 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 04 11 08 0a 85 99 3c 84 95 63 01 36 02 24 03 98 30 0b 8c 1a 00 04 20 05 85 41 07 bd 02 3f 77 65 62 66 06 5b 9f 3a 91 42 c5 c5 76 8a fb 0a 48 e7 d8 36 2d 11 10 0f f1 f2 18 85 b8 1d d8 aa df 7e 57 9d 1d 68 61 e3 00 06 cf b7 63 f6 ff ff ff ff e7 26 8d 31 d6 6d c0 06 20 aa 59 d5 57 df 3f 91 ec 70 54 41 ab a4 c3 58 a2 c7 80 3e c5 d6 4e 3b 69 68 dc a2 c6 46 87 98 42 7c 84 e8 9e 4d b4 1f 70 41 c5 a9 2b 3a b1 81 94 bf 3a 1a 56 b0 1a 28 c9 4a 5e 94 67 75 5c 42 67 88 d9 e6 16 d1 4d 26 02 81 14 0a 81 48 87 f3 0e 8f 46 14 ea 62 56 a2 15 12 95 52 6d 63 55 4d 51 75 26 2b ed 29 70 88 ab 85 7f
                                                                            Data Ascii: wOF2?FFTM`B<c6$0 A?webf[:BvH6-~Whac&1m YW?pTAX>N;ihFB|MpA+::V(J^gu\BgM&HFbVRmcUMQu&+)p
                                                                            2024-12-20 15:50:15 UTC16384INData Raw: 51 cf 45 a3 1e 79 24 47 26 17 9a a2 90 d0 a1 b0 ba 52 46 8d 80 1c 26 84 51 ca 21 dc 90 10 d8 43 2b 63 cb c9 13 f2 e2 c9 e2 f1 cc 0f 96 de f9 ce b5 37 bc e1 8b 6b 14 32 e6 73 a9 4d 86 31 77 c9 d9 9f 38 b2 23 d1 a8 e7 f6 a7 61 f0 61 f3 30 d7 5b 92 0b 21 42 04 94 9a 9e b4 aa 8e d5 fa 58 6c b3 da a3 66 1d 53 03 35 2d 2d b7 13 28 6d fb 8e 1d ed d8 d8 d5 65 e4 1d 33 75 de 10 1e 42 1c 89 49 b8 03 e0 d9 2f 87 23 ad 1c 17 c7 bd 5d 98 3e 64 f4 5f 3d 50 9f aa ea e6 15 f3 2a ea 1b a4 29 e5 1f b4 7d dd 94 9a dd 38 38 d8 58 ff ab d1 e8 4f ae 28 af 9f c7 55 e1 1f 42 54 9a 51 7c 3b 6e 86 33 a7 49 43 83 33 aa 5d 6b 19 a5 64 bc fe c1 10 cb f3 f5 6c 40 42 f4 10 01 16 88 84 d0 d6 1b 00 60 e7 b5 63 86 3c 08 8d 6b 1d 39 dc e1 3e 93 b2 c8 78 2c 74 60 1c 78 46 b7 8e d7 ae ba 2a
                                                                            Data Ascii: QEy$G&RF&Q!C+c7k2sM1w8#aa0[!BXlfS5--(me3uBI/#]>d_=P*)}88XO(UBTQ|;n3IC3]kdl@B`c<k9>x,t`xF*
                                                                            2024-12-20 15:50:15 UTC6024INData Raw: 22 29 4c a8 0c 39 74 90 61 0f dd 51 83 cc 42 2d d6 d2 32 7a ad c5 22 e1 ca 0e 66 d4 7f 3c f7 e1 97 bb 67 ce 00 e7 2f 6a 4f 8e 16 72 12 de db 6d 6f 36 79 b4 d1 9a 75 c9 70 72 f4 49 ed 11 2e 36 26 c7 d7 da 2a 20 bb 49 76 79 a5 34 51 12 1b 5d 91 f3 e5 90 e5 3c e4 e4 c4 c4 48 c1 77 7b 9f fa 0f 8b 9e b8 c7 a1 ba 7b 84 7c 3a 7f ee d5 36 9d be af 0e f7 bf a5 c5 ea f2 e2 da 06 de 89 64 dc 44 22 c1 2f b5 23 0e db 31 c7 2e 2f 25 e9 ec 72 16 0a 8e f0 d9 94 86 ce a6 31 cc 27 73 ae 29 3c c4 0f 01 e2 15 24 98 6b 3c 2c 27 f0 fe 74 f3 8e f7 aa 13 ca ad b6 37 51 53 ec 1c 67 88 7a f5 3a 02 73 71 9b 8b 06 15 da 50 71 94 38 b4 cd 66 e3 59 a5 f9 0d 99 09 8b d8 06 9d b3 d3 92 c2 da 48 09 c5 99 18 55 d6 59 c1 a9 f9 7b 9c bd 84 c6 f4 27 0c e8 82 77 ea f2 67 bf 5b 9b 7f 41 8e 9f
                                                                            Data Ascii: ")L9taQB-2z"f<g/jOrmo6yuprI.6&* Ivy4Q]<Hw{{|:6dD"/#1./%r1's)<$k<,'t7QSgz:sqPq8fYHUY{'wg[A


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.749863142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:26 UTC1596OUTPOST /auth/login HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 89
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            Origin: https://deltalearning.mylearninghub.com
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IkhpYVBcL1RjTlF3b2hMZVwvMjUzMVpUdz09IiwidmFsdWUiOiJIMHo0UTNESGI1OWlZR2NNMnpPOXF0Q0FHVyttQzNSaFZNb3U4SEcwSkh0ZzhTSWVkSXJ4NERaK0xaVSszMTFsQVwvQUJEOUYwWDMwOEVKTjlVcVwvem9QNVUrbWo2Qm5nOFRscTB1VGpTSjBrSzAwV1VudFhRVUFMXC9yVmVaU1dCbSIsIm1hYyI6IjkwZTQ0NmQ2NzFkZmUzNmZhOTZhYTU5OGRkZTkwZDJhMDE4N2U1ZjYzYWVhYzNjNzQzM2U4ODgxODhlNmFjZmIifQ%3D%3D; s=eyJpdiI6IkEwbGxQR284TGliSEs1SFA5MzRiWHc9PSIsInZhbHVlIjoiNW1qd0cwZmZ6ZCtWWGFHZVJSZFlMUmpUQWF2ejZcLzFyeFhFYnJkWHhWTjd0OGVVaUZrT1RXRUhtdFFCR0JsUHZmanhEaTY4dHVvQWFcL05NVDZ4Nm9kN01TNlBPSDBMNUt3K0NiT1wvNG1KQlRCU2VJQXRXMGNVU1dvTG01SkZNRUEiLCJtYWMiOiJkMzcxMzgzYmRlZDY2MmI1Mzk2MTA3ZjYzNTE2YjdmZmQzYTUwZmFiYzZhMjcxMTYyYTIzMmZlYTI5Zjg1ZTg3In0%3D
                                                                            2024-12-20 15:50:26 UTC89OUTData Raw: 5f 74 6f 6b 65 6e 3d 53 43 74 4f 46 46 62 4f 54 73 4f 30 37 6c 58 45 74 57 74 46 64 45 68 46 33 59 71 78 30 49 34 46 47 6d 79 43 46 48 33 38 26 75 72 6c 48 61 73 68 3d 26 6c 6f 67 69 6e 3d 26 70 61 73 73 77 6f 72 64 3d 25 32 42 38 25 35 42 32 4f 4e 25 33 46 35 77 30
                                                                            Data Ascii: _token=SCtOFFbOTsO07lXEtWtFdEhF3Yqx0I4FGmyCFH38&urlHash=&login=&password=%2B8%5B2ON%3F5w0
                                                                            2024-12-20 15:50:27 UTC1227INHTTP/1.1 302 Found
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            X-Powered-By: PHP/7.2.24-0ubuntu0.18.04.15
                                                                            Cache-Control: no-cache, private
                                                                            Date: Fri, 20 Dec 2024 15:50:27 GMT
                                                                            Location: https://deltalearning.mylearninghub.com/auth/login
                                                                            X-Frame-Options: DENY
                                                                            Vary: X-Requested-With
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5wMWJpSGFIdk95S1wvMXBYMnk3V0lRPT0iLCJ2YWx1ZSI6InhqVXV2NHRUS1NaSzJxVzdieGcxcUVMSDVncHp4cmVFZ2ZCMEgzK0FUUjc3cTFXK0hOK3M3Zk5kazNqNjdYTWlOS0kzamsxNFN5R0F0UjU2UFd1RzIzYWI2VVhHc0p6VXc0XC82Y080eG9qXC9ubUdyVjJiVUVpZXk5RnFrVWx1SFIiLCJtYWMiOiIyMmVmMjBiYzJkMWVhZmIyYzE4MTBiNDcwYzBjNGI1ZWMyZDNiMDY3M2IwODUwZjMyYTZlZDZjMzRmZjBiMWU0In0%3D; expires=Sat, 21-Dec-2024 15:50:27 GMT; Max-Age=86400; path=/; secure
                                                                            Set-Cookie: s=eyJpdiI6Ik5lSVNwRTJxZEc0XC9GVjJraWRhNWF3PT0iLCJ2YWx1ZSI6Ik80SThsQkhnMWo3Q3dhRGFCbU1idFkrWCtlc3I5anFuQXNXNWRhYThKZUJrczBIU0NmUjZaVmIwY2xzalBLNmMzUjRMMjNOZkYxcktzTHlPZDhmd1RVY2Q0QlhoWXlmVXlPZkZLYTJuQVVlUHViQWtOczA3d2hpZWtnTWFuN0xTIiwibWFjIjoiMTMwZGMzNGUwMzgzYzc3MTFmZDgzMzJlNjRmMWYyYzFkNThiZWFlN2MwMTZjODIzNGZhN2YyMGI0OTlkODNlYSJ9; path=/; secure; httponly
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            2024-12-20 15:50:27 UTC458INData Raw: 31 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 6c 74 61 6c 65 61 72 6e 69 6e 67 2e 6d 79 6c 65 61 72 6e 69 6e 67 68 75 62 2e 63 6f 6d 2f 61 75 74 68 2f
                                                                            Data Ascii: 1be<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://deltalearning.mylearninghub.com/auth/login'" /> <title>Redirecting to https://deltalearning.mylearninghub.com/auth/


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.749864142.93.172.254436404C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-20 15:50:27 UTC1465OUTGET /auth/login HTTP/1.1
                                                                            Host: deltalearning.mylearninghub.com
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Referer: https://deltalearning.mylearninghub.com/auth/login
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ik5wMWJpSGFIdk95S1wvMXBYMnk3V0lRPT0iLCJ2YWx1ZSI6InhqVXV2NHRUS1NaSzJxVzdieGcxcUVMSDVncHp4cmVFZ2ZCMEgzK0FUUjc3cTFXK0hOK3M3Zk5kazNqNjdYTWlOS0kzamsxNFN5R0F0UjU2UFd1RzIzYWI2VVhHc0p6VXc0XC82Y080eG9qXC9ubUdyVjJiVUVpZXk5RnFrVWx1SFIiLCJtYWMiOiIyMmVmMjBiYzJkMWVhZmIyYzE4MTBiNDcwYzBjNGI1ZWMyZDNiMDY3M2IwODUwZjMyYTZlZDZjMzRmZjBiMWU0In0%3D; s=eyJpdiI6Ik5lSVNwRTJxZEc0XC9GVjJraWRhNWF3PT0iLCJ2YWx1ZSI6Ik80SThsQkhnMWo3Q3dhRGFCbU1idFkrWCtlc3I5anFuQXNXNWRhYThKZUJrczBIU0NmUjZaVmIwY2xzalBLNmMzUjRMMjNOZkYxcktzTHlPZDhmd1RVY2Q0QlhoWXlmVXlPZkZLYTJuQVVlUHViQWtOczA3d2hpZWtnTWFuN0xTIiwibWFjIjoiMTMwZGMzNGUwMzgzYzc3MTFmZDgzMzJlNjRmMWYyYzFkNThiZWFlN2MwMTZjODIzNGZhN2YyMGI0OTlkODNlYSJ9
                                                                            2024-12-20 15:50:28 UTC1156INHTTP/1.1 200 OK
                                                                            Server: nginx/1.14.0 (Ubuntu)
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            X-Powered-By: PHP/7.2.24-0ubuntu0.18.04.15
                                                                            Cache-Control: no-cache, private
                                                                            Date: Fri, 20 Dec 2024 15:50:27 GMT
                                                                            X-Frame-Options: DENY
                                                                            Vary: X-Requested-With
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IjkrYzNaK0JrQU5vN0RYa2pSSFQ5bEE9PSIsInZhbHVlIjoiV0Z6dnNyaDQyTnRyMmc0ZStRS0VoaHErTDcxVDhSdGVRV1ZhMnlwa3dLaCswUHduejJLc2dJZllaZVpkc01TT2xPbUl0SHMrQ1pNTStONkVWV3hndnFrVVVybExIdkxKNUdRcjVtNzdvbmpcL0dod25Sd0hLV2tScjhrV0wyVmxkIiwibWFjIjoiNWNkNDYwNjIyZjU3YTVmNjVlNDRmODg0MjY3ZWFiZDkzMjM1MTU3NzM5YzczNzQ4ZmY2OWNkMDQ4MmJkZjJlMCJ9; expires=Sat, 21-Dec-2024 15:50:27 GMT; Max-Age=86400; path=/; secure
                                                                            Set-Cookie: s=eyJpdiI6IjdpdzBobDRvQzhlRUxBME4xb1MxR3c9PSIsInZhbHVlIjoiYzZRQnpXcytkSlBmMUxCZE5scVRxOVpVU0FOV2wxVm1SQlwvWWpWUXZtTks4MEFGaXFaM1NpWXNQaDZtd0pBYnhzWTY2WVIyczFpVGlNOUVYZTl1VCtnYjMxT1AzdUFzQWhZSWcxaHk2SlRaN0J0c1BaSTJGUGE2aXhwZU1zS0M1IiwibWFjIjoiMjFhOTA1ZjQyMjY5OTE2YjFmZDZkM2ZhMTI2YmVkZjkwYmNiZTU5NjhmMjI4NTAzNzUzNjdiNDUyMTI3MTJmYiJ9; path=/; secure; httponly
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            2024-12-20 15:50:28 UTC4720INData Raw: 31 32 36 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 43 74 4f 46 46 62 4f 54 73 4f 30 37 6c
                                                                            Data Ascii: 1263<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-token" content="SCtOFFbOTsO07l


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:1
                                                                            Start time:10:49:32
                                                                            Start date:20/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff6c4390000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:10:49:34
                                                                            Start date:20/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2204,i,2818329624459559431,12637364276941601167,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff6c4390000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:4
                                                                            Start time:10:49:40
                                                                            Start date:20/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.mylearninghub.com/c/eJyUzr9OxCAcAOCngc2Gf6UwMBjPeiZ3i4nJeRuF3vWXUlBKz9anNw5OTu7f8HlDnacU94Y2XEhKJFF4MPqinXaO1KLXyhHbKKuJrLUinXVKKgyGESYoo5oyKkVT-UbwWrva876RjikkyHStpi30NkeI12HpKpcmHMxQyvuM-D1iLWKt70Oxv-ivR6y1SxkQay-Q53JIV4htCiF9HiCOiLcu-f4hxQvkCfHdG23G7vixvj4v9XY80ePTeHoJqzz79XGvzivZf51P4w0Qk-AR30muFM7GbnHJVWfzCBEJ4i2AG-ButnHc0k-jKhmX_83xzbDvAAAA__-qL3Ha"
                                                                            Imagebase:0x7ff6c4390000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly