Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==

Overview

General Information

Sample URL:https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m
Analysis ID:1579098
Infos:

Detection

Fake Captcha, HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Suricata IDS alerts for network traffic
Yara detected Fake Captcha
Yara detected HtmlPhish54
AI detected suspicious Javascript
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,11667800042035244623,12492529446862282351,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.10.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.3.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.22.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        2.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          2.1.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
            Click to see the 4 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-20T20:21:47.937067+010028570901Successful Credential Theft Detected159.89.96.140443192.168.2.549754TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-20T20:22:35.717834+010028321801Successful Credential Theft Detected192.168.2.549897159.89.96.140443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-20T20:22:35.717834+010028404261Successful Credential Theft Detected192.168.2.549897159.89.96.140443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-20T20:22:35.717834+010028460451Successful Credential Theft Detected192.168.2.549897159.89.96.140443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-20T20:22:35.717834+010028320461Successful Credential Theft Detected192.168.2.549897159.89.96.140443TCP

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL '0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au' does not match the legitimate domain for Microsoft., The URL contains repeated segments and uses '0' instead of 'o', which is a common phishing tactic to mimic legitimate words., The domain 'acmgs.com.au' is not associated with Microsoft, raising suspicion., The presence of a password input field on a non-legitimate domain increases the risk of phishing. DOM: 3.6.pages.csv
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL '0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au' does not match the legitimate domain for Microsoft., The URL contains repeated words and unusual patterns, which are common indicators of phishing., The domain 'acmgs.com.au' is not associated with Microsoft., The use of '0nlineactivations' with a zero instead of an 'o' is a common phishing tactic to mimic legitimate words., The presence of an input field for 'Enter password' suggests an attempt to capture sensitive information. DOM: 3.7.pages.csv
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL '0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au' does not match the legitimate domain for Microsoft., The URL contains repeated words and unusual patterns, which are common indicators of phishing., The use of '0nlineactivations' instead of 'onlineactivations' suggests intentional misspelling to deceive users., The domain extension '.com.au' is not typically associated with Microsoft's global operations., The presence of an input field for 'Enter password' on a suspicious domain increases the risk of phishing. DOM: 4.8.pages.csv
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 1.10.id.script.csv, type: HTML
            Source: Yara matchFile source: 1.3.id.script.csv, type: HTML
            Source: Yara matchFile source: 1.22.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 4.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://0nlineactivations-0nlineactivations-0nline... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While some of the behaviors may be related to legitimate functionality like analytics or error reporting, the overall level of risk is high due to the presence of multiple suspicious activities.
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: cshannon@skorburgcompany.com
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 120px; height: 40px; overflow: hidden; position: relative;"]
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: Iframe src: https://8a95b52b-7fd541d7.acmgs.com.au/Prefetch/Prefetch.aspx
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: Iframe src: https://8a95b52b-7fd541d7.acmgs.com.au/Prefetch/Prefetch.aspx
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: Iframe src: https://8a95b52b-7fd541d7.acmgs.com.au/Prefetch/Prefetch.aspx
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginHTTP Parser: Iframe src: https://8a95b52b-7fd541d7.acmgs.com.au/Prefetch/Prefetch.aspx
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginHTTP Parser: <input type="password" .../> found
            Source: http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==HTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginHTTP Parser: No favicon
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginHTTP Parser: No <meta name="author".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/loginHTTP Parser: No <meta name="copyright".. found

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 159.89.96.140:443 -> 192.168.2.5:49754
            Source: Network trafficSuricata IDS: 2832046 - Severity 1 - ETPRO PHISHING Successful Office 365 Phish 2018-08-01 : 192.168.2.5:49897 -> 159.89.96.140:443
            Source: Network trafficSuricata IDS: 2832180 - Severity 1 - ETPRO PHISHING Successful Microsoft Account Phish 2018-08-15 : 192.168.2.5:49897 -> 159.89.96.140:443
            Source: Network trafficSuricata IDS: 2840426 - Severity 1 - ETPRO PHISHING Successful Microsoft Account Phish 2020-01-14 : 192.168.2.5:49897 -> 159.89.96.140:443
            Source: Network trafficSuricata IDS: 2846045 - Severity 1 - ETPRO PHISHING Successful Microsoft Account Phish 2020-12-15 : 192.168.2.5:49897 -> 159.89.96.140:443
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com.mx to http://braverygray.com/.dd/kcxz0m1ane-suredann-y3noyw5ub25ac2tvcmj1cmdjb21wyw55lmnvbq==
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ== HTTP/1.1Host: www.google.com.mxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /amp/braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ== HTTP/1.1Host: www.google.com.mxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=P_X2Weg8C8F0yImoWzfwMaOI3miogMnS-uUYfalso-iE5x4o1rdfbrmDp3X-53E9D1UAGbssPaGzUceBmhdsPWQmDdVw2S7L2TZnobsVPJblbc7P5eSV0Rrt8QOAs09abptWztnEqLU4y7LZAaTvisttCVD6iH9UJVPrtqHce-qccUlmFPY8PinE8MNH1w3LwdTr
            Source: global trafficHTTP traffic detected: GET /emoji/48/check-mark-emoji.png HTTP/1.1Host: img.icons8.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://braverygray.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /emoji/48/check-mark-emoji.png HTTP/1.1Host: img.icons8.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?777=cshannon%40skorburgcompany.com HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://braverygray.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?777=cshannon%40skorburgcompany.com HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="Sec-WebSocket-Key: GXWshBbU4REVjVLNpKosZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /?777=cshannon%40skorburgcompany.com&sso_reload=true HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: 006gzWN6RNCrAPUxU2ihWQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 8a95b52b-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0Sec-WebSocket-Key: RM048COJ80ZZ/4rj/MVXrg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 0a9d60c7-7fd541d7.acmgs.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0Sec-WebSocket-Key: 1UujSNz5LxDK8vGBwAB5WA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0Sec-WebSocket-Key: JgHp4RtlYz948A0O8ervAA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0; ai_session=fz4pBGWtVS6N2nwCNSFfeJ|1734722554420|1734722554420Sec-WebSocket-Key: PKC7cRL11Hprr9bcMTTuKg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 8a95b52b-7fd541d7.acmgs.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
            Source: global trafficHTTP traffic detected: GET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0; ai_session=fz4pBGWtVS6N2nwCNSFfeJ|1734722554420|1734722554420; MC1="GUID=9bbc1ea7359f4ac795e451a9be3680a3&HASH=9bbc&LV=202412&V=4&LU=1734722557998"; MS0=d887729d07ae4c6e9990de2fe6dcd88dSec-WebSocket-Key: ESQisb2FhczKgZVsjYrPSA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ== HTTP/1.1Host: braverygray.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: braverygray.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: google.com.mx
            Source: global trafficDNS traffic detected: DNS query: www.google.com.mx
            Source: global trafficDNS traffic detected: DNS query: braverygray.com
            Source: global trafficDNS traffic detected: DNS query: img.icons8.com
            Source: global trafficDNS traffic detected: DNS query: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
            Source: global trafficDNS traffic detected: DNS query: 0a9d60c7-7fd541d7.acmgs.com.au
            Source: global trafficDNS traffic detected: DNS query: 80b0d227-7fd541d7.acmgs.com.au
            Source: global trafficDNS traffic detected: DNS query: fd33ba4f-7fd541d7.acmgs.com.au
            Source: global trafficDNS traffic detected: DNS query: l1ve.acmgs.com.au
            Source: global trafficDNS traffic detected: DNS query: 8a95b52b-7fd541d7.acmgs.com.au
            Source: global trafficDNS traffic detected: DNS query: 3d381eb0-7fd541d7.acmgs.com.au
            Source: unknownHTTP traffic detected: POST /?777=cshannon%40skorburgcompany.com HTTP/1.1Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auConnection: keep-aliveContent-Length: 4243Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 4dc94a0d-8d7d-4ce9-82da-5907caf85200x-ms-ests-server: 2.1.19683.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: e24789ac-c66f-4d43-b3bc-f4eed7ddab00x-ms-ests-server: 2.1.19683.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 368d39ec-83b0-4fd8-a607-9aaf8d7e0600x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: fc2ffade-31d0-46d3-965e-93ac91e16860x-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 3F2E5DD2053449FAA053FCD1CD4F28CD Ref B: AMS231032604047 Ref C: 2024-12-20T19:22:14Zaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: a569ac41-8b45-4e70-8f0a-ccbe13970900x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 8d47578a-3e12-4f31-b755-dc3d91a28000x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: fccd8f0f-586c-47a8-94cb-76cc0eb9c800x-ms-ests-server: 2.1.19683.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 051b4bc0-e173-45da-9577-790074149729x-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: D582B17D73E9488898E73D6B4EF9F39F Ref B: AMS231032604035 Ref C: 2024-12-20T19:22:38Zaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: ca288a16-6eea-4fe8-8355-e9ef3f132b00x-ms-ests-server: 2.1.19683.6 - WUS3 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 20 Dec 2024 19:22:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: a943da2d-5b4b-4c7c-9901-2c72b9971400x-ms-ests-server: 2.1.19683.3 - EUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 19:21:38 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: chromecache_91.2.drString found in binary or memory: https://img.icons8.com/emoji/48/check-mark-emoji.png
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: classification engineClassification label: mal76.phis.win@18/52@30/7
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,11667800042035244623,12492529446862282351,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ=="
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,11667800042035244623,12492529446862282351,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            80b0d227-7fd541d7.acmgs.com.au
            159.89.96.140
            truetrue
              unknown
              1004834818.rsc.cdn77.org
              37.19.194.80
              truefalse
                high
                l1ve.acmgs.com.au
                159.89.96.140
                truetrue
                  unknown
                  www.google.com.mx
                  142.250.181.67
                  truefalse
                    high
                    0a9d60c7-7fd541d7.acmgs.com.au
                    159.89.96.140
                    truetrue
                      unknown
                      www.google.com
                      142.250.181.132
                      truefalse
                        high
                        fd33ba4f-7fd541d7.acmgs.com.au
                        159.89.96.140
                        truetrue
                          unknown
                          google.com.mx
                          216.58.208.227
                          truefalse
                            high
                            braverygray.com
                            162.241.114.35
                            truefalse
                              unknown
                              0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                              159.89.96.140
                              truetrue
                                unknown
                                3d381eb0-7fd541d7.acmgs.com.au
                                159.89.96.140
                                truetrue
                                  unknown
                                  8a95b52b-7fd541d7.acmgs.com.au
                                  159.89.96.140
                                  truetrue
                                    unknown
                                    img.icons8.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://img.icons8.com/emoji/48/check-mark-emoji.pngfalse
                                        high
                                        https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icotrue
                                          unknown
                                          https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jstrue
                                            unknown
                                            https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.jstrue
                                              unknown
                                              https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jstrue
                                                unknown
                                                https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/7fd541d7502147ce9bcdf37900bf1488/true
                                                  unknown
                                                  https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giftrue
                                                    unknown
                                                    https://3d381eb0-7fd541d7.acmgs.com.au/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.6&apikey=b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951&upload-time=1734722554431&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=truetrue
                                                      unknown
                                                      https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SECtrue
                                                        unknown
                                                        https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/favicon.icotrue
                                                          unknown
                                                          https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgtrue
                                                            unknown
                                                            https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/common/logintrue
                                                              unknown
                                                              https://l1ve.acmgs.com.au/Me.htm?v=3true
                                                                unknown
                                                                https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.jstrue
                                                                  unknown
                                                                  https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgtrue
                                                                    unknown
                                                                    https://www.google.com.mx/url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==false
                                                                      high
                                                                      https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.comfalse
                                                                        unknown
                                                                        https://0a9d60c7-7fd541d7.acmgs.com.au/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.jstrue
                                                                          unknown
                                                                          http://braverygray.com/favicon.icofalse
                                                                            unknown
                                                                            https://www.google.com.mx/amp/braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==false
                                                                              high
                                                                              https://0a9d60c7-7fd541d7.acmgs.com.au/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.csstrue
                                                                                unknown
                                                                                https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=truetrue
                                                                                  unknown
                                                                                  https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.jstrue
                                                                                    unknown
                                                                                    https://8a95b52b-7fd541d7.acmgs.com.au/Prefetch/Prefetch.aspxtrue
                                                                                      unknown
                                                                                      http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==false
                                                                                        unknown
                                                                                        https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giftrue
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          142.250.181.132
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          159.89.96.140
                                                                                          80b0d227-7fd541d7.acmgs.com.auUnited States
                                                                                          14061DIGITALOCEAN-ASNUStrue
                                                                                          142.250.181.67
                                                                                          www.google.com.mxUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          37.19.194.80
                                                                                          1004834818.rsc.cdn77.orgUkraine
                                                                                          31343INTERTELECOMUAfalse
                                                                                          162.241.114.35
                                                                                          braverygray.comUnited States
                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                          IP
                                                                                          192.168.2.5
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1579098
                                                                                          Start date and time:2024-12-20 20:20:24 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 3m 23s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:browseurl.jbs
                                                                                          Sample URL:https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:7
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal76.phis.win@18/52@30/7
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.78, 64.233.164.84, 172.217.17.46, 84.201.208.72, 192.229.221.95, 172.217.17.42, 216.58.208.234, 142.250.181.74, 172.217.17.74, 142.250.181.10, 142.250.181.138, 172.217.19.202, 142.250.181.106, 172.217.19.10, 142.250.181.42, 172.217.19.234, 172.217.17.35, 23.218.208.109, 13.107.246.63, 20.109.210.53
                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==
                                                                                          No simulations
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 18:21:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):3.9844545440453425
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8xddjT99+fHmidAKZdA19ehwiZUklqeh9y+3:8xz3ey
                                                                                          MD5:B66836D2F4DFC0166C44DDDA9745469E
                                                                                          SHA1:5FCF5223D05855632833CBD06BABA4D6F0A94EB3
                                                                                          SHA-256:E3F27CDED5CB002D17A7193579022FE45A3FE9AFC7DC7267B868D460A6C918DC
                                                                                          SHA-512:B0800569CBA43A29E7EEA179FB8CCE0D02CE05CAC4E65AA2CE0003EB8C257C34C054B54E864BF3DFFA6BCDA95A2FDB46549C5E1C8EAC2DD54FA0CD6587F23516
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,....$..[.S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 18:21:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2679
                                                                                          Entropy (8bit):4.0009678572833405
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8IddjT99+fHmidAKZdA1weh/iZUkAQkqehOy+2:8qz99Qry
                                                                                          MD5:00A5C5486D9B6667158A465A9C118528
                                                                                          SHA1:2178F59C17FDC7C1100D792B78A025D1B2DBC7FD
                                                                                          SHA-256:8E9278A2665DFA315AF59456751662BDB6A383EBC0DAAAA0BE6C8E2DF6F84246
                                                                                          SHA-512:19A756EE230ED1DBF5D5562801BB730C200030FD4FAC82A2F30E39D4E730B41A8518AAAAF6358F36A30003A569F0593AA9BF712344277FBDF6319DD8E507DF58
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,.....a.[.S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2693
                                                                                          Entropy (8bit):4.0118788976691375
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8xeddjT99sHmidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xQzDnKy
                                                                                          MD5:7336F8EAEB15358E542D26F3B3B59C98
                                                                                          SHA1:52287116167936C8E5DBCF9FC6BE4F8ED2E26F42
                                                                                          SHA-256:266DE97DAC4D8F30C44EAD38B57D26917C60D3685A0BD488E68B1D2DCE8C3689
                                                                                          SHA-512:6BAA5AE24E1B5D01708B3480C22A0A7A7812280135E8CEBC3AB77FD56AC433D5F8564B1459F471DF2D17054A623F454AF31AFD9733A7DE2ECFDA76C9A1CBC6C3
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 18:21:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2681
                                                                                          Entropy (8bit):4.000317702489441
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8WxddjT99+fHmidAKZdA1vehDiZUkwqehiy+R:8Wxz+ky
                                                                                          MD5:47D865FE2FD03ECDB2ADCD2519ACC9D0
                                                                                          SHA1:560CF33BBC64B28FB1DADA8F3C015A0C81D6790B
                                                                                          SHA-256:8D2565EDB716ABA521EB40F518F7BCC1FEF29B705F6E0F5E6BBE0F477D125BC5
                                                                                          SHA-512:365DB7D7953A407966C332F06EDA99F6653FCC35C9FD72D32EC6AAA324F68D495494AF722BF3F5802435A2041FB30FC069F87839D8E62F52CCC9EE08BC793DD7
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,.....:.[.S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 18:21:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2681
                                                                                          Entropy (8bit):3.9889959720243153
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8HddjT99+fHmidAKZdA1hehBiZUk1W1qehYy+C:8nzO94y
                                                                                          MD5:D247B1AB4F16914E69EB0BAA7F054196
                                                                                          SHA1:37C49074D5CFC8429473630D5966DAFD85C6C914
                                                                                          SHA-256:5F4F222DF4AF18B2FBFCDE4F7774D03865D178E3DC1AC7084F266F4CFDA33EC7
                                                                                          SHA-512:73919ED4E733D3E795483480CC4BE2B52B465C66D7CA7DD1A44D78747921C2D092D519377A1676FF2E19C58F02E6341551375EB5348C8EADA0B649D951ECD5F5
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,....%.[.S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 18:21:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2683
                                                                                          Entropy (8bit):4.000302311830061
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8XddjT99+fHmidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:8XzwT/TbxWOvTbKy7T
                                                                                          MD5:705EA8CA1C629051A17F7E4833BD0764
                                                                                          SHA1:DA17A33E36D70EC20DE319253C1913DB3ADD860F
                                                                                          SHA-256:81841A98F97CAEB0EC29A9798F7E11EAEA7D91D7F4D03ECAFC1B0AF160A2DA66
                                                                                          SHA-512:8E68219B441D34120C6EC880C6516899BC4C7AD51BE8E6B49E6E82AFB4085871A747AD94C398F9CB000EC16489DBF3E774B614FC3240FCA4B9EDF219C01BF4C4
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,......w[.S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                                                          Category:downloaded
                                                                                          Size (bytes):16345
                                                                                          Entropy (8bit):7.98961401355024
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:gOBKJBXO586QB+11J
                                                                                          MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                                                          SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                                                          SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                                                          SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                          Category:dropped
                                                                                          Size (bytes):1435
                                                                                          Entropy (8bit):7.860223690068481
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                                                          MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                          SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                          SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                          SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                          Category:downloaded
                                                                                          Size (bytes):2279
                                                                                          Entropy (8bit):7.354295352983905
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                                                          MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                          SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                          SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                          SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                          Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                          Category:dropped
                                                                                          Size (bytes):2672
                                                                                          Entropy (8bit):6.640973516071413
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 190247
                                                                                          Category:downloaded
                                                                                          Size (bytes):61140
                                                                                          Entropy (8bit):7.995712382186823
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:kRHcO0uJdJLDRvlsHvIw0ig1kZ7vKmCpk8qqnbPRfgWDm6zOjI7w+f/YaJSb1u07:kx0WdJLDRyHHp0k8qqnqQNzGInYACuUb
                                                                                          MD5:389258B089F0D217764CBBDFC87659F5
                                                                                          SHA1:1CCBD40BD9E25E46D53DB849B1F60C8E7F8C2EA0
                                                                                          SHA-256:0A9FA51832902ADB93F8F7BBF21AAABA7CDD2F22385ECA32091C9AA5EDF5ADE4
                                                                                          SHA-512:824E68D8EBAFA5A357BA4C71098542413292AAD7ABAA63EF66A3B014E216482C00CE0F5E4882B246A46FE7609B43E294BE5AC130E3C4F17C1569DC9AB51EA085
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                          Preview:...........iw.F.0.....'W..`...8..^Y.m&.%NF..@`K.M...J.H..OU........'..4......Z.8..7.M......;.....4..K....z..<.rON.O..../.IT.i.2.......Y..N?ign..I{....k8......wU6..c.<KZY.-<.;.fI...,.n...2.>..8.,.!...(.#....xl.o.f.$./..|3......s..j.}6..M...()X.......%.5..E..Y:cYq{t;k.xd.9...8.....<...x>aYm.M#...a..E.........E.....&...<....I.../.6.........)....6.s'N6..$a..,Na.k..T12..(.`r.X.+.6..o+./.4/.h;.l.....qry.........e...Z...eS..ZU........|d.YC.gV#..x.:.V.s.z.,g2...X...p^.k...2E...7L....vR_...*Kod]....M.%G)`{.6..Y..l.^.....8G..O.y...z..."NX....o-...d..=.'7.\...M".bC..V%{._XT....s....h....aQ..U.R;h..v....2..4... .?..~....1r.._......5..I.a.?,..?..U....?L..wlh$.a.....6.Q.O. ....5...X..Y.6....fYZO....y..Or..z]B..y..;o.....o.rS..HG.{K...Y&P.......*....#.x'.5..m.......s.6....6...."z...fM.6.......4@...%+.."6C.%./6'...2<.7...J5..l7.p9......(..WM...T}...:..o..9l.MX...-.i....a.)..[.09S .K)...e6i?.....x.9.0.7...V...|.........u..g...n..mk-^..e.O/6...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                          Category:downloaded
                                                                                          Size (bytes):1435
                                                                                          Entropy (8bit):7.860223690068481
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                                                          MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                          SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                          SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                          SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                          Category:dropped
                                                                                          Size (bytes):673
                                                                                          Entropy (8bit):7.6584200238076905
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                                                          MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                          SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                          SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                          SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 450747
                                                                                          Category:downloaded
                                                                                          Size (bytes):122518
                                                                                          Entropy (8bit):7.997558725612555
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:mSLtQHg34soSlZ+0klE9RoHb3YmUMXtenadRFe:mWtb3NZOHlE9+cmUMoadbe
                                                                                          MD5:8E6CCF8A96D27CE68AC1940A8206C449
                                                                                          SHA1:3D93F2A9BFB20CD3A2D98F1DFCEE58B0C7AF0B14
                                                                                          SHA-256:E524159B1EEB449AA1A774D458F850CC60BE3A8D7847FCF4D6CFBE88D605C86A
                                                                                          SHA-512:0CE09CB086E16696BCAFFAB720F80EF8FA7C8E67143AE1416023FB53A9E1FFDEA1D7EACEF05346D7B7F13122D4E6AC18BCAF5DF79D92FFFB94F68BF3E0D17161
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                          Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q.qg...........a..#..........1/y.f...#.J.(.9~ ..T..47..r..0......-....2.u.ag..\.X.U..w)(...F.'.fA....n.;=.?.....w../au.I.p...U|;.......O.. ...9.>8..9....PU.."(;._..un...].:_..e..V*:.....@.4\.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X..............I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^.........N1.F....@..Z%y.....t...Q....Y...$.X..A...4.a.b*.k..3.2.B...DL}4Y...u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 407071
                                                                                          Category:dropped
                                                                                          Size (bytes):116398
                                                                                          Entropy (8bit):7.997749844910194
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:Z49OpkSlp88ZEMAwjErM2C0emkeqhEOEoNOyuWaO:e9OWST8hwjEr9WE/Ly5J
                                                                                          MD5:6F6EB05F78597A70B462CF2D356778D7
                                                                                          SHA1:47D90A87D4E387ADC1F6FD342382A291A28DCADD
                                                                                          SHA-256:57121E04A04280630FA453C8818754069F29DCDE31BCAE43B0A4C4AECB56E232
                                                                                          SHA-512:AA9B41F93044E19041EBCCCDA2DC0C41604627E80BBCEB9F2B23A25B49E8777446435AB342030D64AB6E5A549D54FC4C1D9F480DDA4EB6FDBC13DDDCF0B8EAF8
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$...........7qc.N..|{..o&^.c.|.Q...zq.q.k,.|/&....+.........'.e8S.p......A9......<'..e.........y.o.....%........yu..gGQ.=..;.,...V......L.g..x.E.....B.._.~....g.bs......<...T)..~.".`.....N..h...~2.&...p.b7kO..].0,r....xl..3...2.O"....ZK.A....w...a.hv..YM,.I.8B....'........X.6w../...h.$..*..|.0..x..5p.Y..=..L...yv...',.<.'..o3..p..7p..a..}.ah&..l...y.K.X.. ......6..pd.#sn...C.iYN.........r.8|.6..,..e.b..Y,+.}i..q.....YmR..1.m.&..<r./s.~.....W..p..j/..&.p.../Y.WK...>_..U.~..........f...l..6.U...U_m.DN.8..;.n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 3556
                                                                                          Category:downloaded
                                                                                          Size (bytes):1434
                                                                                          Entropy (8bit):7.849324399677238
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:XoloykXdID71GySzerhdlckDWiEBXV0McrOp+6U3VXED6Khuuv6wr1PMeRDT:XUofXyt/na2WiEBaMBI6UNx+yoBXZT
                                                                                          MD5:CC9C3290F095AECEF8122C1F799F12D8
                                                                                          SHA1:7D8FA3A0C67CFB1DD49259899D76B2A4CD45912B
                                                                                          SHA-256:D8627117858EF0B87851153D67C482D1617C32E7BDC89E6F29229C14CEE9100F
                                                                                          SHA-512:63F4374D5C3932CE89A7820120519B4EBE1385231B2C3859C4AC506CD4B0F57C85C4FA213B3CDE57586C304B47E651DDFAD7D4B6277D77C08E426227E393B62A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://l1ve.acmgs.com.au/Me.htm?v=3
                                                                                          Preview:...........W.s.8.~._..N..........zS:M.{s..7#d.t5.G.......0.k.>.!..v?}.jwe...2...-..Y..^..6....'.n.V..T9....S.l..T....T...KiH....sG8.oe....v.U.xv..,..L.@I....6......$).D.w{....E(gI....H.>.._.0.....M.; .(.r9. 7....x8wfG..!..Ug@.x...P.(*.D..]N......r..PJm-.......b.(..6^..N.I..=G..&Q..+.........i.4A.v...4.....s.-.X.UW.,a\8...6.9...1|R.. .i.".z8...S.v.'@....*._.$..d.Y..R-.F<..4..e.EbJ..7......DHZ...Z4U..v.!....+.......{4...I3...*...Y..:...lx......B...6.h.H.....f..f.....J...N.F..T.c+.gP...V.!"M..".*...y.;.B..6....{!&.M....M.....4..B.....:.....Y..E"..P..fWU.r/....x.,y......p........m..?..zXA....*.U...THzo..R.K..:[..=+n.F..f.kXamJ,-V...(.#a.C78......5PP...3*..V..Y:..3......8o...f....T.T......[.m[5...;.$..kE- c...eV.;.@".......L......F...b.U.{l.j....+.......F.......e..R.-.]..v...y...&x.-.......O..L.. .u...6..}.........D.^.]...WV..x.8T."..#U~....o.....D..T.&.I1p.cH.6.$.~w........(.rgXP.x....Y!u]..........f@K.=.I..`.0W.....2..@...d).;.1}...G.#?
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):2672
                                                                                          Entropy (8bit):6.640973516071413
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 190247
                                                                                          Category:dropped
                                                                                          Size (bytes):61140
                                                                                          Entropy (8bit):7.995712382186823
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:kRHcO0uJdJLDRvlsHvIw0ig1kZ7vKmCpk8qqnbPRfgWDm6zOjI7w+f/YaJSb1u07:kx0WdJLDRyHHp0k8qqnqQNzGInYACuUb
                                                                                          MD5:389258B089F0D217764CBBDFC87659F5
                                                                                          SHA1:1CCBD40BD9E25E46D53DB849B1F60C8E7F8C2EA0
                                                                                          SHA-256:0A9FA51832902ADB93F8F7BBF21AAABA7CDD2F22385ECA32091C9AA5EDF5ADE4
                                                                                          SHA-512:824E68D8EBAFA5A357BA4C71098542413292AAD7ABAA63EF66A3B014E216482C00CE0F5E4882B246A46FE7609B43E294BE5AC130E3C4F17C1569DC9AB51EA085
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........iw.F.0.....'W..`...8..^Y.m&.%NF..@`K.M...J.H..OU........'..4......Z.8..7.M......;.....4..K....z..<.rON.O..../.IT.i.2.......Y..N?ign..I{....k8......wU6..c.<KZY.-<.;.fI...,.n...2.>..8.,.!...(.#....xl.o.f.$./..|3......s..j.}6..M...()X.......%.5..E..Y:cYq{t;k.xd.9...8.....<...x>aYm.M#...a..E.........E.....&...<....I.../.6.........)....6.s'N6..$a..,Na.k..T12..(.`r.X.+.6..o+./.4/.h;.l.....qry.........e...Z...eS..ZU........|d.YC.gV#..x.:.V.s.z.,g2...X...p^.k...2E...7L....vR_...*Kod]....M.%G)`{.6..Y..l.^.....8G..O.y...z..."NX....o-...d..=.'7.\...M".bC..V%{._XT....s....h....aQ..U.R;h..v....2..4... .?..~....1r.._......5..I.a.?,..?..U....?L..wlh$.a.....6.Q.O. ....5...X..Y.6....fYZO....y..Or..z]B..y..;o.....o.rS..HG.{K...Y&P.......*....#.x'.5..m.......s.6....6...."z...fM.6.......4@...%+.."6C.%./6'...2<.7...J5..l7.p9......(..WM...T}...:..o..9l.MX...-.i....a.)..[.09S .K)...e6i?.....x.9.0.7...V...|.........u..g...n..mk-^..e.O/6...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):3620
                                                                                          Entropy (8bit):6.867828878374734
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):315
                                                                                          Entropy (8bit):5.0572271090563765
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:http://braverygray.com/favicon.ico
                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):934
                                                                                          Entropy (8bit):7.72999491876728
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:S/6+eW/+qbNLLfVU3+5N8ZmSnC6B6OJM9IHSmheqQ:S/63j0LLfVU3+chBpJEIsqQ
                                                                                          MD5:EB3AE4074D724A8A564173B2894A4F2B
                                                                                          SHA1:21B8D9360555EE90B16CC4F70DEC8B652F643C8C
                                                                                          SHA-256:3E35566DD05C266A577E5DB23F903458D297463E95FC6F7E4CE2D044FAB20885
                                                                                          SHA-512:272F962038A72696C2113FF8141BFF030184644FEB370F7C175836869A725196E4A8065CD3E1B38DA9F4E12A5F27CE939FD032EBE810DEE0CACC10C985118180
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://img.icons8.com/emoji/48/check-mark-emoji.png
                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................XIDATx...K.a....4.,..2.I.....d..t...>.97.[. ..$D.@.D_..(..,tf...t...A..............{......=.............0#.!..~.p.%='.......d8.......;....*Xe........p.......L5..d8.wa....[...|..U..8.x..rp. ....yt~....e.........'..S...S...t.'..].u.98]9.5.O0.<.p..y...,...(.eU.;.......,.........).....1.......]..../..L..5..i.T...>.Y..j.f.6...:+yXg.&.3.%.Q.r.|.[.N.%o......D.-..W...i..l...2u...mn......Ay.vH...tP..Z$n..N.j...R...*....]..R.Xd...b3.k.<........'.."s........'nh..."s".. .......~../..S[..=*?.......`/.K@8.....LR...u.../..V.).S^......[b..^.}..J.p..L..J.......\.=..t$..6J6.7.G|3.G.......k\.{....-...+.....`W.E.+.a."...X.}.....:E...TVg.Z-U.".^.+F.<..|.5.|..<7..X....ET{.K.G ..[....`.8.8lGZk.S...VjZk.Qn.X..$..h_EK.-E.....rc.6....Jm.^..(.-ks.Cn....HJc@erc...@.7...?..l..|&..?.h.$....=~.o<.._........>...7.I.|&.u....>...% ...wy|..}.!.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 142353
                                                                                          Category:dropped
                                                                                          Size (bytes):49927
                                                                                          Entropy (8bit):7.995674539686137
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:RIvwPY1r9kXwWwnDp6lY+B33rJ/AKYy0rIq9E9GNmtaYO5NvoI2Y5D2dYhvZ4:+wPwbWwnDYlJVJ/+9s/DtFODvohYMeZ4
                                                                                          MD5:5A88B29D0A2C65D8BB326127C8E917F9
                                                                                          SHA1:73E00332C38816AE8DA32B7CCF493F6C7A91723B
                                                                                          SHA-256:84EBEBF710DC9BD87511F3F4BA5AC5297E3BBA60F7EFA9E2D50A666B23B413B2
                                                                                          SHA-512:733639CA14F1F6088C92F386BEAC21E7DD0CE30C36A6FC30C07D1193D50563DA8F1835E3262F69BFACA9CB691B798BCD63C44FA6102A4D885E8104BE817F1E17
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?.......6.....;..........Ko....d.K.1....|.M...........p...S5............r.......d...aUa>..JRM.-...nT.....qm....b.a...N..OEp..u.Z...2...#d.:.A.&O3Q.s..c.(.........Z....^F.....l..U...bZ..4:..h..?T.k.PeU\....L.a..>..t.......jV...B.i7....>b..T....D2...>.^.!...v0.y....kMKf..EG..X.....V`e../Sg...->.Vh}.....R..^..OZF.<i.(..#..1... P8!>3....\ .+..".........\M.'..!...(...T.j.;...$D%N .)..#?.V...'r\.... ...&....J|."Nd%D:uw6.>U.+...H&.Z...T=.&U.v....J.t.0%+...U..3M....y...L......p='.....?%...x:woO.{Q5..0....D).
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):2279
                                                                                          Entropy (8bit):7.354295352983905
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                                                          MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                          SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                          SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                          SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                          Category:downloaded
                                                                                          Size (bytes):673
                                                                                          Entropy (8bit):7.6584200238076905
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                                                          MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                          SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                          SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                          SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3620
                                                                                          Entropy (8bit):6.867828878374734
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):934
                                                                                          Entropy (8bit):7.72999491876728
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:S/6+eW/+qbNLLfVU3+5N8ZmSnC6B6OJM9IHSmheqQ:S/63j0LLfVU3+chBpJEIsqQ
                                                                                          MD5:EB3AE4074D724A8A564173B2894A4F2B
                                                                                          SHA1:21B8D9360555EE90B16CC4F70DEC8B652F643C8C
                                                                                          SHA-256:3E35566DD05C266A577E5DB23F903458D297463E95FC6F7E4CE2D044FAB20885
                                                                                          SHA-512:272F962038A72696C2113FF8141BFF030184644FEB370F7C175836869A725196E4A8065CD3E1B38DA9F4E12A5F27CE939FD032EBE810DEE0CACC10C985118180
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................XIDATx...K.a....4.,..2.I.....d..t...>.97.[. ..$D.@.D_..(..,tf...t...A..............{......=.............0#.!..~.p.%='.......d8.......;....*Xe........p.......L5..d8.wa....[...|..U..8.x..rp. ....yt~....e.........'..S...S...t.'..].u.98]9.5.O0.<.p..y...,...(.eU.;.......,.........).....1.......]..../..L..5..i.T...>.Y..j.f.6...:+yXg.&.3.%.Q.r.|.[.N.%o......D.-..W...i..l...2u...mn......Ay.vH...tP..Z$n..N.j...R...*....]..R.Xd...b3.k.<........'.."s........'nh..."s".. .......~../..S[..=*?.......`/.K@8.....LR...u.../..V.).S^......[b..^.}..J.p..L..J.......\.=..t$..6J6.7.G|3.G.......k\.{....-...+.....`W.E.+.a."...X.}.....:E...TVg.Z-U.".^.+F.<..|.5.|..<7..X....ET{.K.G ..[....`.8.8lGZk.S...VjZk.Qn.X..$..h_EK.-E.....rc.6....Jm.^..(.-ks.Cn....HJc@erc...@.7...?..l..|&..?.h.$....=~.o<.._........>...7.I.|&.u....>...% ...wy|..}.!.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):454
                                                                                          Entropy (8bit):4.997588559238438
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:FJDqtXP7MIkBZoP1+SCRtiYVhAU+CO2KzAAchbDHbSzZ5oAOZX:gzMoN4tfhy52KzQ1DHRAM
                                                                                          MD5:ABAD45001799DA6A457B4903D1CC13D0
                                                                                          SHA1:152707D5F31E75B959AC37F6799D12281B1702A7
                                                                                          SHA-256:4016D62F71F8C2EB1FEA341895EFC94BB020BC1F5A6C58972B440E977D5390A0
                                                                                          SHA-512:40DD164C38C6D54754D45EB52DB720F6B5E5E57BA9EFC928E9A6F444F639505A52030DF898B4DA24DF10490B9ACE2A1FC1B1C5EB72D41799D76849554CE2969B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==
                                                                                          Preview:<div style="font-family: Arial, sans-serif; text-align: center; padding: 10px; border: 1px solid #d4edda; background-color: #d4edda; color: #155724; border-radius: 8px; max-width: 400px; margin: 20px auto;">.. <img src="https://img.icons8.com/emoji/48/check-mark-emoji.png" alt="OK Icon" style="width: 32px; height: 32px; vertical-align: middle;">.. <p style="margin: 10px 0;">This link is safe. Redirecting...</p>.. </div>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 113424
                                                                                          Category:downloaded
                                                                                          Size (bytes):20410
                                                                                          Entropy (8bit):7.9805705000682945
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:BRvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:Bpmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                          MD5:69F909D3BA8C6B993DD001B8B9F54F55
                                                                                          SHA1:F9EAAAA6BC33CE60A2DA8E9FF0F3408CC21CC9EA
                                                                                          SHA-256:5DEB7C0DFBFFCA6439CADD009CD4F57AF7C3E8B6AD9B1467DB95A1B0DC262B0C
                                                                                          SHA-512:F6BF4430A5156EA007DE793074AF2C2D2B5410AB04BF96FDC310FC3C66B3E9C0A759B5FC44E55B86811D5F6D07C382A5B6E648899617EE107DB31CF8A9F4C269
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                          Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 407071
                                                                                          Category:downloaded
                                                                                          Size (bytes):116398
                                                                                          Entropy (8bit):7.997551774770795
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:Z49OpHT6Lnl05PFwIoPhbI/w6Y3YTDQi61GGUWWKwRUlJLHA4T:e9ORT6Lnl0XwIoSYPyQ9GGUzb4T
                                                                                          MD5:CC92FE0F40BB3ABB47B29FB112E58773
                                                                                          SHA1:4BB80A9846053340E2BBD54EBBB3D623FBA6A116
                                                                                          SHA-256:C18DEE6F13D3CAD2E0901F65DDE62FDCB9846FFCAD3CFCBCE68585637F074EBA
                                                                                          SHA-512:D4C60D23C4DDCDC2CC23C0405F3655C58D4DA3AA13F3C44BD270B97AE1A89C6FCD7B91F72A59E9C4C40C54558D2A241BC46D722CDF4B0821C0A54B44826E3A9E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                                          Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$...........7qc.N..|{..o&^.c.|.Q...zq.q.k,.|/&....+.........'.e8S.p......A9......<'..e.........y.o.....%........yu..gGQ.=..;.,...V......L.g..x.E.....B.._.~....g.bs......<...T)..~.".`.....N..h...~2.&...p.b7kO..].0,r....xl..3...2.O"....ZK.A....w...a.hv..YM,.I.8B....'........X.6w../...h.$..*..|.0..x..5p.Y..=..L...yv...',.<.'..o3..p..7p..a..}.ah&..l...y.K.X.. ......6..pd.#sn...C.iYN.........r.8|.6..,..e.b..Y,+.}i..q.....YmR..1.m.&..<r./s.~.....W..p..j/..&.p.../Y.WK...>_..U.~..........f...l..6.U...U_m.DN.8..;.n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                                                          Category:dropped
                                                                                          Size (bytes):16345
                                                                                          Entropy (8bit):7.98961401355024
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:gOBKJBXO586QB+11J
                                                                                          MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                                                          SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                                                          SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                                                          SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 450747
                                                                                          Category:dropped
                                                                                          Size (bytes):122518
                                                                                          Entropy (8bit):7.997556580988851
                                                                                          Encrypted:true
                                                                                          SSDEEP:3072:mSLtQHg34soSlZ+0klE9RoHb3Y/UMXtenadRFJ:mWtb3NZOHlE9+c/UMoadbJ
                                                                                          MD5:015E2C3880535EA154E19EF047BE231D
                                                                                          SHA1:2237C0E5838AF8FDB685FEC625AD12EE3AB64930
                                                                                          SHA-256:EF9CA47639C2F97CC65E554EBF832388945CCC7F28CFB300D47F593AB3717AED
                                                                                          SHA-512:57608B9D968132A738CFCA12C06D30690134E7B628D6EF2BD67DD9AAB3CC53C50FE8902F8E2218BDED890A7C35B3023F6A93325D27F176BA44DA04508EB1D968
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q.qg...........a..#..........1/y.f...#.J.(.9~ ..T..47..r..0......-....2.u.ag..\.X.U..w)(...F.'.fA....n.;=.?.....w../au.I.p...U|;.......O.. ...9.>8..9....PU.."(;._..un...].:_..e..V*:.....@.4\.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X..............I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^.........N1.F....@..Z%y.....t...Q....Y...$.X..A...4.a.b*.k..3.2.B...DL}4Y...u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 26677
                                                                                          Category:downloaded
                                                                                          Size (bytes):7406
                                                                                          Entropy (8bit):7.97686165167852
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:CAlyhbp3GRJzHCesck0ajHeuDI9z4eg8eMih+pU1oQf:CAEBp3GXzRst0ynZOECQf
                                                                                          MD5:C94522CB4B4F00AC8B245E9C8E1493C7
                                                                                          SHA1:611B3D8F548A79F9335A3758EB02858A2333CC68
                                                                                          SHA-256:F6E99224DB77432B577F3B9130662851411A83626B857CCD387D8381BA22056B
                                                                                          SHA-512:80055FD94C79284EF960A0006F483341B5198A995FCE72458329A9428BCEB5FDE4455D603585FBE8AF0D02E9D995B2981FF6C89712DD9BF5E7A357A775CB5DB0
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js
                                                                                          Preview:...........]mw.6.......q.-..I..tY...j.[k).I..EB.c.`I.j....w....{{..%..`0..<3........Omk....._....mp.<.zp..v~1....O.;...S?..~@5..9..4.j,...eq.b..D....w.m....T.b...<..?..hD...t .{Z..R.....S..O..Z.,Z..).B.}.jN..j.\....Gcm1....wc..1.b.R..:I.P^.hNL..rm.b>.|.Z.k.T...1...k...c1P........a.....,1..C~.<h.iK6O./.....6KD?X^........0.._#.A.1..kBX....*$.R..N."...s&1.3.r....h......##.M8."......?.f....)a.3.S...w^lm....c.[S..z.t...|d:.l...........I`.....{.K..|.S"[.I.YZo>.V.#6s.0.W..ne.z.4\.4d..a$.P....L.N..M_...j....q.~.QE......G...T.........g.x..8,...p........ 1|m.....$...A............q....... s..c...a....}T....A"$c..|}o.kl.....4n..z.b......mc.Y..##W.g.y.ZL.vl..4bP.>..d.Eg..^3...\......71XF..B.q..8f1..yJ...o;....4..|_.f7..v.S)..F...Q3.....%]........[..@\.C..Q2...O..Y....].C..l.G.....,...MV}.."'I....1[@y/....r...k...Q@q...69.bz. ....{.c...j..o.`NI7.k@C...0b.E{"..$0.........r....C..<.]...$.........L...P...#.....G..yr..vM....e .%...X<a...`@o89.a..8....^.s(.1X6.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 26677
                                                                                          Category:dropped
                                                                                          Size (bytes):7406
                                                                                          Entropy (8bit):7.97686165167852
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:CAlyhbp3GRJzHCesck0ajHeuDI9z4eg8eMih+pU1oQf:CAEBp3GXzRst0ynZOECQf
                                                                                          MD5:C94522CB4B4F00AC8B245E9C8E1493C7
                                                                                          SHA1:611B3D8F548A79F9335A3758EB02858A2333CC68
                                                                                          SHA-256:F6E99224DB77432B577F3B9130662851411A83626B857CCD387D8381BA22056B
                                                                                          SHA-512:80055FD94C79284EF960A0006F483341B5198A995FCE72458329A9428BCEB5FDE4455D603585FBE8AF0D02E9D995B2981FF6C89712DD9BF5E7A357A775CB5DB0
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:...........]mw.6.......q.-..I..tY...j.[k).I..EB.c.`I.j....w....{{..%..`0..<3........Omk....._....mp.<.zp..v~1....O.;...S?..~@5..9..4.j,...eq.b..D....w.m....T.b...<..?..hD...t .{Z..R.....S..O..Z.,Z..).B.}.jN..j.\....Gcm1....wc..1.b.R..:I.P^.hNL..rm.b>.|.Z.k.T...1...k...c1P........a.....,1..C~.<h.iK6O./.....6KD?X^........0.._#.A.1..kBX....*$.R..N."...s&1.3.r....h......##.M8."......?.f....)a.3.S...w^lm....c.[S..z.t...|d:.l...........I`.....{.K..|.S"[.I.YZo>.V.#6s.0.W..ne.z.4\.4d..a$.P....L.N..M_...j....q.~.QE......G...T.........g.x..8,...p........ 1|m.....$...A............q....... s..c...a....}T....A"$c..|}o.kl.....4n..z.b......mc.Y..##W.g.y.ZL.vl..4bP.>..d.Eg..^3...\......71XF..B.q..8f1..yJ...o;....4..|_.f7..v.S)..F...Q3.....%]........[..@\.C..Q2...O..Y....].C..l.G.....,...MV}.."'I....1[@y/....r...k...Q@q...69.bz. ....{.c...j..o.`NI7.k@C...0b.E{"..$0.........r....C..<.]...$.........L...P...#.....G..yr..vM....e .%...X<a...`@o89.a..8....^.s(.1X6.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):28
                                                                                          Entropy (8bit):4.164497779200461
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:6ATunSkks:uSBs
                                                                                          MD5:17C4BD96DCB397D1D62D24921BC4FEBA
                                                                                          SHA1:2C0F2AFF858069D582A97867B183EBD5DC8A9FCB
                                                                                          SHA-256:3549DBC06BDD994A38C9A29AECD7E8F9577E2150D15F8D6B0533B4D250666514
                                                                                          SHA-512:9659C4D5B7EF0C852428D3AE8A8EE816438E268E4537FFA70823C9CB2C240252E6D9E863B2AE95F39397172EEFAAA73541123DC9255C9B37FC9437C655F55A78
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmDfi6CtE_1rhIFDU9-u70SBQ1Xevf9?alt=proto
                                                                                          Preview:ChIKBw1Pfru9GgAKBw1Xevf9GgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 142353
                                                                                          Category:downloaded
                                                                                          Size (bytes):49927
                                                                                          Entropy (8bit):7.995674539686137
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:RIvwPY1r9kXwWwnDp6lY+B33rJ/AKYy0rIq9E9GNmtaYO5NvoI2Y5D2dYhvZ4:+wPwbWwnDYlJVJ/+9s/DtFODvohYMeZ4
                                                                                          MD5:5A88B29D0A2C65D8BB326127C8E917F9
                                                                                          SHA1:73E00332C38816AE8DA32B7CCF493F6C7A91723B
                                                                                          SHA-256:84EBEBF710DC9BD87511F3F4BA5AC5297E3BBA60F7EFA9E2D50A666B23B413B2
                                                                                          SHA-512:733639CA14F1F6088C92F386BEAC21E7DD0CE30C36A6FC30C07D1193D50563DA8F1835E3262F69BFACA9CB691B798BCD63C44FA6102A4D885E8104BE817F1E17
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://0a9d60c7-7fd541d7.acmgs.com.au/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                          Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?.......6.....;..........Ko....d.K.1....|.M...........p...S5............r.......d...aUa>..JRM.-...nT.....qm....b.a...N..OEp..u.Z...2...#d.:.A.&O3Q.s..c.(.........Z....^F.....l..U...bZ..4:..h..?T.k.PeU\....L.a..>..t.......jV...B.i7....>b..T....D2...>.^.!...v0.y....kMKf..EG..X.....V`e../Sg...->.Vh}.....R..^..OZF.<i.(..#..1... P8!>3....\ .+..".........\M.'..!...(...T.j.;...$D%N .)..#?.V...'r\.... ...&....J|."Nd%D:uw6.>U.+...H&.Z...T=.&U.v....J.t.0%+...U..3M....y...L......p='.....?%...x:woO.{Q5..0....D).
                                                                                          No static file info
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2024-12-20T20:21:47.937067+01002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound1159.89.96.140443192.168.2.549754TCP
                                                                                          2024-12-20T20:22:35.717834+01002832046ETPRO PHISHING Successful Office 365 Phish 2018-08-011192.168.2.549897159.89.96.140443TCP
                                                                                          2024-12-20T20:22:35.717834+01002832180ETPRO PHISHING Successful Microsoft Account Phish 2018-08-151192.168.2.549897159.89.96.140443TCP
                                                                                          2024-12-20T20:22:35.717834+01002840426ETPRO PHISHING Successful Microsoft Account Phish 2020-01-141192.168.2.549897159.89.96.140443TCP
                                                                                          2024-12-20T20:22:35.717834+01002846045ETPRO PHISHING Successful Microsoft Account Phish 2020-12-151192.168.2.549897159.89.96.140443TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Dec 20, 2024 20:21:17.452234030 CET49674443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:17.452235937 CET49675443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:17.561587095 CET49673443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:27.053200006 CET49674443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:27.053208113 CET49675443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:27.162552118 CET49673443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:27.296257973 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:27.296293974 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:27.296385050 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:27.296675920 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:27.296690941 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.021754980 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.022046089 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:29.022077084 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.023508072 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.023572922 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:29.024705887 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:29.024791002 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.076337099 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:29.076345921 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.121963024 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:29.581351995 CET4434970323.1.237.91192.168.2.5
                                                                                          Dec 20, 2024 20:21:29.581471920 CET49703443192.168.2.523.1.237.91
                                                                                          Dec 20, 2024 20:21:31.023310900 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:31.023355961 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:31.023515940 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:31.023956060 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:31.024070978 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:31.024158001 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:31.024733067 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:31.024768114 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:31.025235891 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:31.025249958 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.771938086 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.773665905 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.774091005 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.774122953 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.774132967 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.774219036 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.775180101 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.775399923 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.775613070 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.775764942 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.776551008 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.776618004 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.776645899 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.776726007 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.776861906 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.776879072 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.816963911 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.817107916 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:32.817137003 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:32.862832069 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:33.790180922 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:33.790263891 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:33.790349960 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:33.791157007 CET49718443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:33.791201115 CET44349718142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:33.793304920 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:33.839334011 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:34.639648914 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:34.639919996 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:34.639977932 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:34.640307903 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:34.640307903 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:34.640322924 CET44349717142.250.181.67192.168.2.5
                                                                                          Dec 20, 2024 20:21:34.640374899 CET49717443192.168.2.5142.250.181.67
                                                                                          Dec 20, 2024 20:21:35.032351017 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:35.152069092 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:35.152153969 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:35.152333975 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:35.271816015 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:36.292434931 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:36.337634087 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:36.525605917 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:36.574068069 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:36.619294882 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:36.619332075 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:36.619494915 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:36.619585037 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:36.619592905 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.022597075 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.023551941 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.023567915 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.025115967 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.025183916 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.026509047 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.026592016 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.026962996 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.026972055 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.074909925 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.540447950 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.540781975 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.540843010 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.543246984 CET49727443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.543268919 CET4434972737.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.561180115 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:38.680897951 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.706163883 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.706211090 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.706271887 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.706515074 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:38.706527948 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.724319935 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.724385977 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.724431992 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:38.895311117 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.945450068 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:39.096286058 CET49712443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:21:39.096318007 CET44349712142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.206861019 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.207345963 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.207360029 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.208820105 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.208892107 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.213850021 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.213933945 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.214297056 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.214303017 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.256283998 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.732249975 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.732426882 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:40.732494116 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.734004021 CET49730443192.168.2.537.19.194.80
                                                                                          Dec 20, 2024 20:21:40.734026909 CET4434973037.19.194.80192.168.2.5
                                                                                          Dec 20, 2024 20:21:43.896801949 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:43.896923065 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:44.575089931 CET4972080192.168.2.5162.241.114.35
                                                                                          Dec 20, 2024 20:21:44.694849968 CET8049720162.241.114.35192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.659267902 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:45.659288883 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.659359932 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:45.659600019 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:45.659611940 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.660096884 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:45.660162926 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.660235882 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:45.660474062 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:45.660504103 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.050496101 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.050848961 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.050873995 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.052040100 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.052118063 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.054621935 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.054687023 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.055466890 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.055474997 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.059993029 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.060225010 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.060236931 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.061883926 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.061990023 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.063108921 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.063200951 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.102087021 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.117163897 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.117172003 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.163575888 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.906435966 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.906497955 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.906517982 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.906558037 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.906604052 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.906646013 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.906701088 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.906735897 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.906735897 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.906771898 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.937113047 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.937169075 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.937244892 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.937263012 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.937290907 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.978935003 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.993379116 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.993408918 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.993448973 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.993508101 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.993527889 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:47.993578911 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:47.993601084 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.119232893 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.119278908 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.119430065 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.119430065 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.119458914 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.119518042 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.148334980 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.148377895 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.148439884 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.148452997 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.148505926 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.148528099 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.173072100 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.173120022 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.173208952 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.173226118 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.173276901 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.173300028 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.291934967 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.292004108 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.292062044 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.292090893 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.292125940 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.292191982 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.314837933 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.314891100 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.314974070 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.314994097 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.315052032 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.315089941 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.315100908 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.332917929 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.332971096 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.333038092 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.333051920 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.333086014 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.350964069 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.351006031 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.351073980 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.351090908 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.351120949 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.363740921 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.363787889 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.363827944 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.363842010 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.363873005 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.375607967 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.375648022 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.375699997 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.375715971 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.375761986 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.388389111 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.388436079 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.388487101 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.388501883 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.388540983 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.433737040 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.513706923 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.513734102 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.513772011 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.513806105 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.513858080 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.513884068 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.513905048 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.514588118 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.514862061 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:48.514925957 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.557141066 CET49754443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:48.557180882 CET44349754159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:56.755132914 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:56.755182981 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:56.755275011 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:56.760540009 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:56.760554075 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:56.766717911 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:56.766801119 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:56.766853094 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:57.467608929 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:57.467713118 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:57.467809916 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:57.469950914 CET49753443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:57.469970942 CET44349753159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:58.163507938 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:58.166783094 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:58.166804075 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:58.167912960 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:58.187810898 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:58.187942028 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:58.187952995 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:58.188009024 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:58.242259026 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.478009939 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478084087 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478105068 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478125095 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478163004 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478163958 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.478180885 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478207111 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.478224993 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.478260994 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.524178982 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.524246931 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.524291992 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.524302006 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.524360895 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.670253038 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.670303106 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.670358896 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.670367956 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.670408964 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.670422077 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.694072008 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.694168091 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.694180965 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.694237947 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.694250107 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.694308043 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.712619066 CET49780443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.712641954 CET44349780159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.756470919 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.756560087 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.756666899 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.756825924 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:21:59.756848097 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.146042109 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.193372965 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:01.275506973 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:01.275543928 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.279460907 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.279551029 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:01.283082962 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:01.283274889 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.283396959 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:01.283421993 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.333823919 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.412791014 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.412849903 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.412870884 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.412919044 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.412921906 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.412941933 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.412960052 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.412981033 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.412988901 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.413001060 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.413037062 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.413069010 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.460294962 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.460341930 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.460396051 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.460434914 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.460469961 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.460694075 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.604648113 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.604700089 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.604757071 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.604794979 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.604831934 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.604855061 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.606612921 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.606678009 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.606693983 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.606789112 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.606847048 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.608778000 CET49785443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.608805895 CET44349785159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.645217896 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.645273924 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.645337105 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.645896912 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.645916939 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.667438030 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.667506933 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.667578936 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.667749882 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.667813063 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.667949915 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.668560982 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.668581963 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.668745995 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.670298100 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.670325994 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.670485973 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.670511961 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.670803070 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.670828104 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.756582022 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.756614923 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.756695032 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.757023096 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:02.757047892 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.035870075 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.036322117 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.036355972 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.036845922 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.037198067 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.037307978 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.038557053 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.058100939 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.058361053 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.058423042 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.058900118 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.059005976 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.059215069 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.059307098 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.059371948 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.059403896 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.059547901 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.063009977 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.063157082 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.063644886 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.063827991 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.064006090 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.064168930 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.064184904 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.067442894 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.067516088 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.067838907 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.067928076 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.067939043 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.079351902 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.103379011 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.111355066 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.115943909 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.115959883 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.115997076 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.116010904 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.146677017 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.146898031 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.146934032 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.150474072 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.150557041 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.150856018 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.151002884 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.151014090 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.151036978 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.162821054 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.162858963 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.195537090 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:04.195563078 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:04.241055012 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.001070976 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.001241922 CET44349791159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.001411915 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.001411915 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.001413107 CET49791443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.010726929 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.010916948 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.010987043 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.012680054 CET49792443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.012720108 CET44349792159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.215970993 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216036081 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216056108 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216098070 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216118097 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216120958 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.216135979 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216175079 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.216178894 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.216212034 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.249495029 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.249526024 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.249634027 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.249838114 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.249847889 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.261354923 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.326004028 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.326026917 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.326067924 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.326085091 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.326103926 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.326128960 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.326159000 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.326181889 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.376231909 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.376280069 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.376360893 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.376389980 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.376421928 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.376441002 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.481234074 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.481323957 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.481343031 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.481395960 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.481404066 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.481460094 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.481620073 CET49795443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:05.481645107 CET44349795159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.639731884 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.640038013 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.640053034 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.643608093 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.643688917 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.644742012 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.644910097 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.644926071 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.687330961 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.691723108 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.691730022 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.708614111 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.708640099 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.708659887 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.708750963 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.708805084 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.708873987 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.727247953 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.727286100 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.727385044 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.727639914 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.727653980 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.738095045 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.738193035 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.738270044 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.738394976 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.738421917 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.738468885 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.738702059 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.738735914 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.738835096 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.738851070 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.744347095 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.745275021 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.745341063 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.745352983 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.745388985 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.745424986 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.793432951 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.900669098 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.900692940 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.900793076 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.900814056 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.900856018 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.929522038 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.929575920 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.929668903 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.929727077 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.929760933 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.929816961 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.933700085 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.933861971 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.933933020 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.934221029 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.934259892 CET44349793159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.934284925 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.934325933 CET49793443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.968338013 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.968369961 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.968451023 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.968732119 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:06.968744993 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:07.617466927 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:07.617784023 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:07.617813110 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:07.617825031 CET44349802159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:07.617849112 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:07.617867947 CET49802443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:07.618320942 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:07.618360043 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:07.618432999 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:07.618626118 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:07.618642092 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.118279934 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.120573997 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.120613098 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.121771097 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.122138977 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.122268915 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.122273922 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.122313976 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.124380112 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.126825094 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.136214018 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.136228085 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.136341095 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.136378050 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.137598991 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.138098955 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.138222933 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.138233900 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.138284922 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.139823914 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.139904976 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.141946077 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.142121077 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.142158985 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.169006109 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.183381081 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.184001923 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.186991930 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.187000036 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.240751982 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.350733995 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.351255894 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.351272106 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.352343082 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.352404118 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.353379011 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.353442907 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.353539944 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:08.353549004 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:08.397020102 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.007344007 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.007611036 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.007630110 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.008719921 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.009064913 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.009233952 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.009260893 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.051352024 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.058417082 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.166855097 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.166965008 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.166985989 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167004108 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167021990 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.167033911 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167052031 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167068005 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.167072058 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167103052 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.167121887 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167148113 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.167151928 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167167902 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.167418003 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.167468071 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.168032885 CET49809443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.168045998 CET44349809159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.171813011 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.171905041 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.171983004 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.172209978 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.172245979 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208146095 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208220005 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208240986 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208278894 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.208281040 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208312988 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208313942 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.208332062 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.208339930 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.208353996 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.208379984 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.217910051 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.217978954 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.217988968 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.218063116 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.218112946 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.218389034 CET49807443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.218400955 CET44349807159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.503849030 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.503916979 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.503993034 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.504039049 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.504060984 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.504079103 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.504081964 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.504158974 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.504194021 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.504194021 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.545157909 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.616199017 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.616228104 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.616292000 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.616293907 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.616343021 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.617525101 CET49811443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.617536068 CET44349811159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.722862959 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.722888947 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.722933054 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.722980022 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.723016977 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.723047972 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.723081112 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.766105890 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.766168118 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.766206026 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.766222954 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:09.766253948 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:09.766277075 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.151613951 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.151639938 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.151683092 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.151707888 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.151760101 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.151794910 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.151820898 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.152580023 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.152637005 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.155941010 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.155982971 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.156025887 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.156043053 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.156071901 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.156090021 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.158283949 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.158332109 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.158374071 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.158387899 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.158421040 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.158469915 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.163300037 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.163362026 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.163372993 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.163387060 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.163425922 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.163449049 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.273274899 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.273322105 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.273358107 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.273370981 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.273386002 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.273473024 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.273524046 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.275510073 CET49808443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.275522947 CET44349808159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.283404112 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.283435106 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.283495903 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.283926010 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.283937931 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.287460089 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.311753035 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.311798096 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.311861038 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.312356949 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.312397003 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.331346035 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.558845043 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.559137106 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.559184074 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.560431957 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.560723066 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.560846090 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:10.560913086 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:10.615993023 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.224683046 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224706888 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224714041 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224729061 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224736929 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224742889 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224770069 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.224785089 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.224829912 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.272185087 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.438982010 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.439027071 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.439043045 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.439085007 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.439104080 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.439117908 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.439126968 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.439232111 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.439258099 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.440757990 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.488794088 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.488816977 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.488858938 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.488893032 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.488903046 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.488912106 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.488971949 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.612364054 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.612451077 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.612500906 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.612513065 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.612626076 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.612653017 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.612687111 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.613647938 CET49794443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.613657951 CET44349794159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.621349096 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.621373892 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.621455908 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.621808052 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.621825933 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.658708096 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.658739090 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.658845901 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.659256935 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.659272909 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.674288988 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.677201986 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.677234888 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.677759886 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.681380033 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.681540012 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.681554079 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.697283983 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.699199915 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.699263096 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.699747086 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.705502987 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.705610991 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.706418037 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.723367929 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.736644983 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.747334003 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833061934 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833127975 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833201885 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833242893 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833278894 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833297014 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833297968 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.833343983 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833404064 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.833441973 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.833457947 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833528996 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.833595991 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.851079941 CET49818443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.851109028 CET44349818159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.920804977 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.920823097 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.920900106 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.921319008 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:11.921334982 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:12.651591063 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:12.651683092 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:12.651765108 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:12.651868105 CET49822443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:12.651879072 CET44349822159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.012636900 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.047804117 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.059787035 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.062663078 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.062683105 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.062810898 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.062819004 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.063812971 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.064032078 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.065866947 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.066045046 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.066531897 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.066723108 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.066936016 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.066993952 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.107361078 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.107444048 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171533108 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171592951 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171612978 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171633005 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171660900 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.171670914 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171690941 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171711922 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.171720028 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.171729088 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.171747923 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.171797037 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.191037893 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.191458941 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.191473961 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.191546917 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.191555023 CET44349814159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.191632032 CET49814443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.218661070 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.218720913 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.218746901 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.218801975 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.218822956 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.218852043 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.307012081 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.307279110 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.307305098 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.308821917 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.308892012 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.310817957 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.310897112 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.311469078 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.311475992 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.352207899 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.364003897 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.364064932 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.364093065 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.364142895 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.364157915 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.364211082 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.391242027 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.391303062 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.391330957 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.391343117 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.391379118 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.391391039 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.391450882 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.420339108 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.420383930 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.420413017 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.420423985 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.420469999 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.449496031 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.449551105 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.449569941 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.449584007 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.449615955 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.490885973 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.559842110 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.559864998 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.559907913 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.559968948 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.560005903 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.560127974 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.560127974 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.569472075 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.569571972 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.569605112 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.569658995 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.569802999 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.569866896 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.569883108 CET44349821159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:13.569897890 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:13.569937944 CET49821443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.430301905 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.430583000 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.430651903 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.435360909 CET49830443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.435375929 CET44349830159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.457423925 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.457458973 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.457475901 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.457540989 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.457552910 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.457600117 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.485378981 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.485513926 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.485534906 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.485575914 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.485595942 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.485733986 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.485733986 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.485750914 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.485811949 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.501135111 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.501174927 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.501214981 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.501241922 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.501282930 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.520992041 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.521040916 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.521080017 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.521087885 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.521136999 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.545356989 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.546591997 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.546624899 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.546720028 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.546729088 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.546776056 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.574506998 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.574558020 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.574594021 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.574603081 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.574664116 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.666243076 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.666311026 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.666425943 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.666812897 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.666843891 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.676529884 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.676567078 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.676619053 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.676631927 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.676683903 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.699157000 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.699239016 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.699258089 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.699270010 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.699331999 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.699376106 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.699543953 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.699611902 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.700227976 CET49827443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.700239897 CET44349827159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.702589035 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.702625036 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.702662945 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.702673912 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.702760935 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.706615925 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.706686020 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.736670971 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.736701965 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.736752987 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.736758947 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.736819029 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.845649004 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.845690012 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.845752954 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.845762014 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.845819950 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.848913908 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.848980904 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.848987103 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.849028111 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.849093914 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.849672079 CET49828443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.849682093 CET44349828159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.860295057 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.860353947 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.860434055 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.861093044 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.861114979 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.883996010 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.884071112 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.884363890 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.887820005 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.887855053 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.889050961 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.889121056 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.889188051 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.889483929 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.889501095 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.890487909 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.890530109 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:14.890594006 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.890973091 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:14.890990973 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.055677891 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.074723959 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.074759007 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.076009035 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.082957029 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.083161116 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.083223104 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.123363972 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.250597000 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.270828009 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.274312973 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.278971910 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.296760082 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.313823938 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.316076040 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.316096067 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.316215992 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.316277981 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.316317081 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.316368103 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.316412926 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.316422939 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.316948891 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.317032099 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.317384005 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.320195913 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.320296049 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.331084967 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.331196070 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.332659960 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.332747936 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.333899021 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.334096909 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.339690924 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.339915037 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.339955091 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.339998960 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.340006113 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.340090036 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:16.340110064 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.383344889 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.383359909 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.383363962 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:16.389751911 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.010255098 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.010488033 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.010561943 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.021368980 CET49836443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.021413088 CET44349836159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.173418045 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.173857927 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.173892975 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.173902988 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.173953056 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.173990011 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.174006939 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.174006939 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.174006939 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.174062967 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.176050901 CET49838443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.176080942 CET44349838159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.177427053 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.177494049 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.177511930 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.177561998 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.177602053 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.177761078 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.177813053 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.201103926 CET49840443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.201173067 CET44349840159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.209170103 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.209271908 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.209323883 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.209367990 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.209548950 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.209599972 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.213342905 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.213381052 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.213489056 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.214060068 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.214117050 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.214186907 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.214543104 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.214560032 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.214742899 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.214772940 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.215219975 CET49839443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.215241909 CET44349839159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.409569025 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.409622908 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.409677982 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.410115957 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.410135984 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.449351072 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.449388981 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.449450016 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.449877977 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.449892998 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.463021040 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.463068962 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.463129044 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.463612080 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.463628054 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.470233917 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.470246077 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.470304966 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.470648050 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.470659971 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670288086 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670366049 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670386076 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670424938 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670427084 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.670469999 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670486927 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.670504093 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670540094 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670559883 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.670567989 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.670593977 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.711589098 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.711637020 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.711666107 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.711692095 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.711724997 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.759582043 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.759644032 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.759675026 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.759691000 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.759727001 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.759743929 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.759743929 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.819282055 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.886826038 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.886845112 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.886884928 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.886904001 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.886931896 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.886950016 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.886985064 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.887128115 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.891184092 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.891355038 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.920021057 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.920043945 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.920084000 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.920120001 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.920165062 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.920173883 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.923451900 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.944848061 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.944894075 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.944999933 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.944999933 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:17.945012093 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.947035074 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.057663918 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.057737112 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.057794094 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.057835102 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.057887077 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.057990074 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.059185982 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.059401989 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.059442043 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.063703060 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.090406895 CET49837443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.090428114 CET44349837159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.598905087 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.601154089 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.601207972 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.601221085 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.601579905 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.601628065 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.601695061 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.602735996 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.603250027 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.603466988 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.603562117 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.603650093 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.603836060 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.603946924 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.647334099 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.647371054 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.793000937 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.793327093 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.793343067 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.794382095 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.794559956 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.794863939 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.794931889 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.795190096 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.795198917 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.833096027 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.833369970 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.833388090 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.834465981 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.835752964 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.835752964 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.835832119 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.848149061 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.848402977 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.848413944 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.849503994 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.849999905 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.849999905 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.850172997 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.858448029 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.858649015 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.858660936 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.862200022 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.862488031 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.862960100 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.862960100 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.863128901 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.882368088 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.898392916 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.898498058 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.902674913 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:18.902687073 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:18.959117889 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.456342936 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.456388950 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.456485987 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.456525087 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.456610918 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.456680059 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.457690954 CET49849443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.457710028 CET44349849159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.464292049 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.464342117 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.464452028 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.464756012 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.464786053 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.558149099 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.561439037 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.561537981 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.562025070 CET49848443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.562031984 CET44349848159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.566335917 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.566359997 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.566478968 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.566849947 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.566865921 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.658427954 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.658493996 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.658514977 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.658586979 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.658603907 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.658632040 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.658679008 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.658740044 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.659997940 CET49852443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.660012960 CET44349852159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.681986094 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.683763027 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.683836937 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.683857918 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.683909893 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.684041977 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.684179068 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.684231997 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.684300900 CET49853443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.684309959 CET44349853159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.693892002 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.697268009 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.697374105 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.697393894 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.697526932 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.697606087 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.712289095 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.714854956 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.714952946 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.714989901 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.715171099 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.715233088 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.775557995 CET49854443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.775588989 CET44349854159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.776101112 CET49850443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.776115894 CET44349850159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.793081999 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.793106079 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:19.793225050 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.793550968 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:19.793567896 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.850749969 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.895221949 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:20.895353079 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.896814108 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.910311937 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:20.910634041 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:20.910686016 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.946677923 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.964826107 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:20.975133896 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:20.975152016 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:20.975630045 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.022314072 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.106213093 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.106482029 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.147306919 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.155576944 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.155644894 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.155754089 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.162456036 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.162475109 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.162573099 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.177589893 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.178064108 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.178076982 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.179516077 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.179584980 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.180231094 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.180311918 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.180578947 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.180588961 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.203344107 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.225446939 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.667979002 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.668004036 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.668088913 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.668128014 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.668154001 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.668222904 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.669153929 CET49860443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.669178009 CET44349860159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.858993053 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.862221956 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.862297058 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.862581015 CET49861443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.862595081 CET44349861159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.958514929 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.961671114 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.961797953 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:21.961886883 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.961886883 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.962080002 CET49863443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:21.962095022 CET44349863159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:22.543250084 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:22.543576002 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:22.543621063 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:22.544080019 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:22.544379950 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:22.544471979 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:22.544812918 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:22.587372065 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:23.453468084 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:23.453701973 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:23.453778982 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:23.699949980 CET49867443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:23.699961901 CET44349867159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:27.211242914 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:27.211301088 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:27.211668015 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:27.211916924 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:27.211935997 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:28.913748026 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:28.914211988 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:28.914237976 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:28.915361881 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:28.916035891 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:28.916121960 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:28.959553003 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:29.741991997 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:29.742029905 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:29.742121935 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:29.742413998 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:29.742427111 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:31.130733967 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:31.131206989 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:31.131232977 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:31.132354975 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:31.132787943 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:31.132958889 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:31.133044004 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:31.175358057 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.036581993 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.036691904 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.036788940 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.037101030 CET49890443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.037120104 CET44349890159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.352284908 CET49896443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.352330923 CET44349896159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.352518082 CET49896443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.352716923 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.352771997 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.352840900 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.353729963 CET49898443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.353743076 CET44349898159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.353805065 CET49898443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.358211040 CET49898443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.358227968 CET44349898159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.358464956 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.358489037 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:32.358676910 CET49896443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:32.358690977 CET44349896159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.742654085 CET44349898159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.743354082 CET49898443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.743370056 CET44349898159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.743822098 CET44349898159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.744196892 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.744277000 CET44349896159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.744318962 CET49898443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.744398117 CET44349898159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.744501114 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.744522095 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.744620085 CET49896443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.744630098 CET44349896159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.745594978 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.745738983 CET44349896159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.745968103 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.746077061 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.746299028 CET49896443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.746377945 CET44349896159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.746483088 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.746526957 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.746582031 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:33.796860933 CET49898443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:33.796860933 CET49896443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.717865944 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.717909098 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.717928886 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.717998028 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.718018055 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.718056917 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.718111038 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.761887074 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.761960983 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.761976957 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.761989117 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.762065887 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.791565895 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.791610956 CET44349907159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.791688919 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.792083979 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.792099953 CET44349907159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.909799099 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.909862995 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.909924984 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.909945965 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.909986973 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.910016060 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.940561056 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.940613031 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.940682888 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.940695047 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.940784931 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.940792084 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.940865040 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.940972090 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.941461086 CET49897443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.941473007 CET44349897159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.986448050 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:35.986572981 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.986695051 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.023386002 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.023458958 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:36.024130106 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.024207115 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:36.024312973 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.024688005 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.024705887 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:36.117675066 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.117763996 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:36.117852926 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.118196964 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:36.118232012 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.175679922 CET44349907159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.188946009 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.188983917 CET44349907159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.190366983 CET44349907159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.233508110 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.234750032 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.235229015 CET44349907159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.276513100 CET49907443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.406783104 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.407414913 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.418298960 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.418319941 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.418533087 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.418612957 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.419203043 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.419819117 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.419898987 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.422996044 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.423099995 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.423347950 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.423443079 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.423666954 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.423939943 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.423949957 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.423981905 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.424002886 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.466795921 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.467361927 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.500382900 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.501600027 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.501631975 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.502111912 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.502825975 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.502924919 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:37.503026009 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:37.543356895 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.366802931 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.366906881 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.366960049 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.384604931 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.384731054 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.384825945 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.466793060 CET49909443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.466806889 CET44349909159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.468161106 CET49910443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.468228102 CET44349910159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.497855902 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.497957945 CET44349908159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.498150110 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.498151064 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.498151064 CET49908443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:38.652924061 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.653065920 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:38.653135061 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:39.134459972 CET49882443192.168.2.5142.250.181.132
                                                                                          Dec 20, 2024 20:22:39.134497881 CET44349882142.250.181.132192.168.2.5
                                                                                          Dec 20, 2024 20:22:40.522429943 CET49921443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:40.522470951 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:40.522566080 CET49921443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:40.522830009 CET49921443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:40.522849083 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:41.903075933 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:41.905486107 CET49921443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:41.905528069 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:41.906465054 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:41.907092094 CET49921443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:41.907242060 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:41.907593012 CET49921443192.168.2.5159.89.96.140
                                                                                          Dec 20, 2024 20:22:41.951409101 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:43.103703976 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:43.103801012 CET44349921159.89.96.140192.168.2.5
                                                                                          Dec 20, 2024 20:22:43.103849888 CET49921443192.168.2.5159.89.96.140
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Dec 20, 2024 20:21:22.839833021 CET53538661.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:22.848186970 CET53511641.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:25.892570972 CET53635331.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:27.148294926 CET6439853192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:27.148296118 CET6413353192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:27.288315058 CET53643981.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:27.291876078 CET53641331.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:27.991569042 CET5521953192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:27.993155956 CET5900653192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:28.131609917 CET53552191.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:28.223535061 CET53590061.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:30.697611094 CET5051953192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:30.697741985 CET6233453192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:30.834975004 CET53505191.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:30.935151100 CET53623341.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:34.643487930 CET5384753192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:34.643815041 CET5753653192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:35.005281925 CET53575361.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:35.031738043 CET53538471.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:36.332958937 CET5766053192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:36.333188057 CET6283453192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:36.604953051 CET53576601.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:36.618872881 CET53628341.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.564660072 CET5421553192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:38.564811945 CET5879353192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:38.705033064 CET53542151.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:38.705681086 CET53587931.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:42.790436029 CET53529711.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:44.562650919 CET5345353192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:44.562650919 CET5686553192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:45.575618982 CET5622853192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:45.575710058 CET5407353192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:45.654486895 CET53534531.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.658665895 CET53568651.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.717710972 CET53562281.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:45.718983889 CET53540731.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.529670954 CET5555053192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:59.529798031 CET4951253192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:21:59.752629995 CET53495121.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:21:59.755904913 CET53555501.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:01.836529970 CET53655281.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.616214991 CET5966253192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:02.616527081 CET6128753192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:02.755527973 CET53596621.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:02.756212950 CET53612871.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.012166977 CET5245653192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:05.012329102 CET6111853192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:05.235277891 CET53611181.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:05.248842955 CET53524561.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.730456114 CET6049653192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:06.730581999 CET6020553192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:06.737250090 CET5310353192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:06.737503052 CET5773553192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:06.959604979 CET53602051.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.962055922 CET53531031.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.962090969 CET53604961.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:06.967829943 CET53577351.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.696202040 CET6081753192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:11.696413994 CET5836953192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:11.919562101 CET53583691.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:11.920101881 CET53608171.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:17.547802925 CET53604971.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:22.618321896 CET53555031.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:24.633126974 CET53611611.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.761845112 CET5461953192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:35.762186050 CET6149853192.168.2.51.1.1.1
                                                                                          Dec 20, 2024 20:22:35.984462976 CET53614981.1.1.1192.168.2.5
                                                                                          Dec 20, 2024 20:22:35.985342026 CET53546191.1.1.1192.168.2.5
                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                          Dec 20, 2024 20:21:28.223613024 CET192.168.2.51.1.1.1c220(Port unreachable)Destination Unreachable
                                                                                          Dec 20, 2024 20:21:30.935425043 CET192.168.2.51.1.1.1c224(Port unreachable)Destination Unreachable
                                                                                          Dec 20, 2024 20:21:45.717896938 CET192.168.2.51.1.1.1c229(Port unreachable)Destination Unreachable
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Dec 20, 2024 20:21:27.148294926 CET192.168.2.51.1.1.10xef8aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:27.148296118 CET192.168.2.51.1.1.10xbe00Standard query (0)www.google.com65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:27.991569042 CET192.168.2.51.1.1.10xea21Standard query (0)google.com.mxA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:27.993155956 CET192.168.2.51.1.1.10x6079Standard query (0)google.com.mx65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:30.697611094 CET192.168.2.51.1.1.10x93daStandard query (0)www.google.com.mxA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:30.697741985 CET192.168.2.51.1.1.10x712bStandard query (0)www.google.com.mx65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:34.643487930 CET192.168.2.51.1.1.10x225aStandard query (0)braverygray.comA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:34.643815041 CET192.168.2.51.1.1.10xe272Standard query (0)braverygray.com65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.332958937 CET192.168.2.51.1.1.10x4e46Standard query (0)img.icons8.comA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.333188057 CET192.168.2.51.1.1.10x384eStandard query (0)img.icons8.com65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.564660072 CET192.168.2.51.1.1.10xc78cStandard query (0)img.icons8.comA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.564811945 CET192.168.2.51.1.1.10x9aacStandard query (0)img.icons8.com65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:44.562650919 CET192.168.2.51.1.1.10x65e8Standard query (0)0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:44.562650919 CET192.168.2.51.1.1.10x13e0Standard query (0)0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:45.575618982 CET192.168.2.51.1.1.10xf68eStandard query (0)0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:45.575710058 CET192.168.2.51.1.1.10x1d02Standard query (0)0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:59.529670954 CET192.168.2.51.1.1.10x2d46Standard query (0)0a9d60c7-7fd541d7.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:59.529798031 CET192.168.2.51.1.1.10xa54dStandard query (0)0a9d60c7-7fd541d7.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:02.616214991 CET192.168.2.51.1.1.10x4bf7Standard query (0)0a9d60c7-7fd541d7.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:02.616527081 CET192.168.2.51.1.1.10x1eb7Standard query (0)0a9d60c7-7fd541d7.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:05.012166977 CET192.168.2.51.1.1.10x8594Standard query (0)80b0d227-7fd541d7.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:05.012329102 CET192.168.2.51.1.1.10x506aStandard query (0)80b0d227-7fd541d7.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:06.730456114 CET192.168.2.51.1.1.10x9c56Standard query (0)fd33ba4f-7fd541d7.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:06.730581999 CET192.168.2.51.1.1.10xed72Standard query (0)fd33ba4f-7fd541d7.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:06.737250090 CET192.168.2.51.1.1.10x4c86Standard query (0)l1ve.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:06.737503052 CET192.168.2.51.1.1.10x8c79Standard query (0)l1ve.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:11.696202040 CET192.168.2.51.1.1.10x95d5Standard query (0)8a95b52b-7fd541d7.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:11.696413994 CET192.168.2.51.1.1.10xb799Standard query (0)8a95b52b-7fd541d7.acmgs.com.au65IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:35.761845112 CET192.168.2.51.1.1.10x1843Standard query (0)3d381eb0-7fd541d7.acmgs.com.auA (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:35.762186050 CET192.168.2.51.1.1.10x3002Standard query (0)3d381eb0-7fd541d7.acmgs.com.au65IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Dec 20, 2024 20:21:27.288315058 CET1.1.1.1192.168.2.50xef8aNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:27.291876078 CET1.1.1.1192.168.2.50xbe00No error (0)www.google.com65IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:28.131609917 CET1.1.1.1192.168.2.50xea21No error (0)google.com.mx216.58.208.227A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:30.834975004 CET1.1.1.1192.168.2.50x93daNo error (0)www.google.com.mx142.250.181.67A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:35.031738043 CET1.1.1.1192.168.2.50x225aNo error (0)braverygray.com162.241.114.35A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.604953051 CET1.1.1.1192.168.2.50x4e46No error (0)1004834818.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:36.618872881 CET1.1.1.1192.168.2.50x384eNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705033064 CET1.1.1.1192.168.2.50xc78cNo error (0)1004834818.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:38.705681086 CET1.1.1.1192.168.2.50x9aacNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:45.654486895 CET1.1.1.1192.168.2.50x65e8No error (0)0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:45.717710972 CET1.1.1.1192.168.2.50xf68eNo error (0)0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:21:59.755904913 CET1.1.1.1192.168.2.50x2d46No error (0)0a9d60c7-7fd541d7.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:02.755527973 CET1.1.1.1192.168.2.50x4bf7No error (0)0a9d60c7-7fd541d7.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:05.248842955 CET1.1.1.1192.168.2.50x8594No error (0)80b0d227-7fd541d7.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:06.962055922 CET1.1.1.1192.168.2.50x4c86No error (0)l1ve.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:06.962090969 CET1.1.1.1192.168.2.50x9c56No error (0)fd33ba4f-7fd541d7.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:11.920101881 CET1.1.1.1192.168.2.50x95d5No error (0)8a95b52b-7fd541d7.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          Dec 20, 2024 20:22:35.985342026 CET1.1.1.1192.168.2.50x1843No error (0)3d381eb0-7fd541d7.acmgs.com.au159.89.96.140A (IP address)IN (0x0001)false
                                                                                          • www.google.com.mx
                                                                                          • braverygray.com
                                                                                            • img.icons8.com
                                                                                            • 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          • https:
                                                                                            • 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                            • l1ve.acmgs.com.au
                                                                                            • 8a95b52b-7fd541d7.acmgs.com.au
                                                                                            • 3d381eb0-7fd541d7.acmgs.com.au
                                                                                          • 80b0d227-7fd541d7.acmgs.com.au
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.549720162.241.114.35801988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          Dec 20, 2024 20:21:35.152333975 CET494OUTGET /.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ== HTTP/1.1
                                                                                          Host: braverygray.com
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Dec 20, 2024 20:21:36.292434931 CET784INHTTP/1.1 200 OK
                                                                                          Date: Fri, 20 Dec 2024 19:21:36 GMT
                                                                                          Server: Apache
                                                                                          refresh: 6;url=https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com
                                                                                          Keep-Alive: timeout=5, max=100
                                                                                          Connection: Keep-Alive
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Data Raw: 31 63 36 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 34 65 64 64 61 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 34 65 64 64 61 3b 20 63 6f 6c 6f 72 3a 20 23 31 35 35 37 32 34 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 69 63 6f 6e 73 38 2e 63 6f 6d 2f 65 6d 6f 6a 69 2f 34 38 2f 63 68 65 63 6b 2d 6d 61 72 6b 2d 65 6d 6f 6a 69 2e 70 6e 67 22 20 61 6c 74 3d 22 4f 4b 20 49 63 6f 6e 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 33 32 70 78 3b 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 20 [TRUNCATED]
                                                                                          Data Ascii: 1c6<div style="font-family: Arial, sans-serif; text-align: center; padding: 10px; border: 1px solid #d4edda; background-color: #d4edda; color: #155724; border-radius: 8px; max-width: 400px; margin: 20px auto;"> <img src="https://img.icons8.com/emoji/48/check-mark-emoji.png" alt="OK Icon" style="width: 32px; height: 32px; vertical-align: middle;"> <p style="margin: 10px 0;">This link is safe. Redirecting...</p> </div>
                                                                                          Dec 20, 2024 20:21:36.525605917 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Dec 20, 2024 20:21:38.561180115 CET438OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: braverygray.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Dec 20, 2024 20:21:38.895311117 CET515INHTTP/1.1 404 Not Found
                                                                                          Date: Fri, 20 Dec 2024 19:21:38 GMT
                                                                                          Server: Apache
                                                                                          Content-Length: 315
                                                                                          Keep-Alive: timeout=5, max=99
                                                                                          Connection: Keep-Alive
                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.549718142.250.181.674431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:32 UTC1036OUTGET /url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ== HTTP/1.1
                                                                                          Host: www.google.com.mx
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:21:33 UTC1072INHTTP/1.1 302 Found
                                                                                          Location: https://www.google.com.mx/amp/braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==
                                                                                          Cache-Control: private
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-h1jYIfjpSAv2SvXWI9gmqQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                          Permissions-Policy: unload=()
                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                          Date: Fri, 20 Dec 2024 19:21:33 GMT
                                                                                          Server: gws
                                                                                          Content-Length: 307
                                                                                          X-XSS-Protection: 0
                                                                                          Set-Cookie: NID=520=P_X2Weg8C8F0yImoWzfwMaOI3miogMnS-uUYfalso-iE5x4o1rdfbrmDp3X-53E9D1UAGbssPaGzUceBmhdsPWQmDdVw2S7L2TZnobsVPJblbc7P5eSV0Rrt8QOAs09abptWztnEqLU4y7LZAaTvisttCVD6iH9UJVPrtqHce-qccUlmFPY8PinE8MNH1w3LwdTr; expires=Sat, 21-Jun-2025 19:21:33 GMT; path=/; domain=.google.com.mx; Secure; HttpOnly; SameSite=none
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2024-12-20 19:21:33 UTC307INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2e 6d 78 2f 61 6d 70 2f 62 72 61 76 65 72 79 67 72 61 79 2e 63 6f 6d 2f 2e 64 64 2f 4b 63 78 7a 30 6d 31 61 6e 45 2d 53 55 52 45 44 41 4e 4e 2d 59 33 4e 6f 59 57 35 75 62 32 35 41 63 32 74 76 63
                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com.mx/amp/braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvc


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.549717142.250.181.674431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:33 UTC1103OUTGET /amp/braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ== HTTP/1.1
                                                                                          Host: www.google.com.mx
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: NID=520=P_X2Weg8C8F0yImoWzfwMaOI3miogMnS-uUYfalso-iE5x4o1rdfbrmDp3X-53E9D1UAGbssPaGzUceBmhdsPWQmDdVw2S7L2TZnobsVPJblbc7P5eSV0Rrt8QOAs09abptWztnEqLU4y7LZAaTvisttCVD6iH9UJVPrtqHce-qccUlmFPY8PinE8MNH1w3LwdTr
                                                                                          2024-12-20 19:21:34 UTC856INHTTP/1.1 302 Found
                                                                                          Location: http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==
                                                                                          Cache-Control: private
                                                                                          X-Robots-Tag: noindex
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9kvJJyQb6HkkxqP_QjHVbA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                          Permissions-Policy: unload=()
                                                                                          Date: Fri, 20 Dec 2024 19:21:34 GMT
                                                                                          Server: gws
                                                                                          Content-Length: 284
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2024-12-20 19:21:34 UTC284INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 62 72 61 76 65 72 79 67 72 61 79 2e 63 6f 6d 2f 2e 64 64 2f 4b 63 78 7a 30 6d 31 61 6e 45 2d 53 55 52 45 44 41 4e 4e 2d 59 33 4e 6f 59 57 35 75 62 32 35 41 63 32 74 76 63 6d 4a 31 63 6d 64 6a 62 32 31 77 59 57 35 35 4c 6d 4e 76 62 51 3d 3d
                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://braverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.54972737.19.194.804431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:38 UTC601OUTGET /emoji/48/check-mark-emoji.png HTTP/1.1
                                                                                          Host: img.icons8.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: http://braverygray.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:21:38 UTC641INHTTP/1.1 200 OK
                                                                                          Date: Fri, 20 Dec 2024 19:21:38 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 934
                                                                                          Connection: close
                                                                                          access-control-allow-origin: *
                                                                                          icon-id: sz8cPVwzLrMP
                                                                                          icon-size: 48
                                                                                          icon-format: png
                                                                                          last-modified: Fri, 29 Nov 2024 14:45:26
                                                                                          version: 0.0.29
                                                                                          from-mongo-cache: true
                                                                                          from-redis-cache: false
                                                                                          not-found-platform: false
                                                                                          cache-control: public, max-age=302400
                                                                                          Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                          X-77-NZT: EgwBJRPCTwH39O4AAAwB1GY4EQG3vPoDAA
                                                                                          X-77-NZT-Ray: 0d1fa5186077f242c2c3656765613414
                                                                                          X-77-Cache: HIT
                                                                                          X-77-Age: 61172
                                                                                          Server: CDN77-Turbo
                                                                                          X-77-POP: frankfurtDE
                                                                                          Accept-Ranges: bytes
                                                                                          2024-12-20 19:21:38 UTC934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 58 49 44 41 54 78 9c ed 98 ff 4b 13 61 1c c7 1f b3 34 cd b4 2c ad 14 32 cd 49 99 ab d6 b4 f3 cb 64 f3 f2 74 b3 e7 fc 3e a7 39 37 cd 5b 84 20 f4 1f 24 44 7f 40 bf 44 5f e8 b7 a0 90 28 c5 d2 2c 74 66 a5 a9 d9 74 2e dd ae cd 9b 41 89 05 8a d1 0f 19 e9 13 d3 b2 92 d4 c7 cd f2 84 7b c1 eb b7 bb f7 e7 fd dc 3d dc 1d 07 80 80 80 80 80 80 80 80 c0 1f 30 23 f4 21 83 93 7e c8 70 f4 25 3d 27 df 0c d6 13 8c 93 8e 64 38 f8 de e0 a4 d1 9c b0 f3 cc 3b b8 13 ac 07 2a 58 65 88 c1 09 ad bf ca cf c9 70 f0 f5 19 07 dc 0b f8 4c 35 ab 0c 64 38 ba 77 61 f9 df ee c4 5b d7 d6 02 7c a4 9a 55 fa 1a 38 d8 b2 78 f9
                                                                                          Data Ascii: PNGIHDR00WpHYsXIDATxKa4,2Idt>97[ $D@D_(,tft.A{=0#!~p%='d8;*XepL5d8wa[|U8x


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          3192.168.2.54973037.19.194.804431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:40 UTC367OUTGET /emoji/48/check-mark-emoji.png HTTP/1.1
                                                                                          Host: img.icons8.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:21:40 UTC641INHTTP/1.1 200 OK
                                                                                          Date: Fri, 20 Dec 2024 19:21:40 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 934
                                                                                          Connection: close
                                                                                          access-control-allow-origin: *
                                                                                          icon-id: sz8cPVwzLrMP
                                                                                          icon-size: 48
                                                                                          icon-format: png
                                                                                          last-modified: Fri, 29 Nov 2024 14:45:26
                                                                                          version: 0.0.29
                                                                                          from-mongo-cache: true
                                                                                          from-redis-cache: false
                                                                                          not-found-platform: false
                                                                                          cache-control: public, max-age=302400
                                                                                          Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                          X-77-NZT: EgwBJRPCTwH39u4AAAwB1GY4EQG3vPoDAA
                                                                                          X-77-NZT-Ray: 0d1fa518c4b689aac4c365675869a61f
                                                                                          X-77-Cache: HIT
                                                                                          X-77-Age: 61174
                                                                                          Server: CDN77-Turbo
                                                                                          X-77-POP: frankfurtDE
                                                                                          Accept-Ranges: bytes
                                                                                          2024-12-20 19:21:40 UTC934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 58 49 44 41 54 78 9c ed 98 ff 4b 13 61 1c c7 1f b3 34 cd b4 2c ad 14 32 cd 49 99 ab d6 b4 f3 cb 64 f3 f2 74 b3 e7 fc 3e a7 39 37 cd 5b 84 20 f4 1f 24 44 7f 40 bf 44 5f e8 b7 a0 90 28 c5 d2 2c 74 66 a5 a9 d9 74 2e dd ae cd 9b 41 89 05 8a d1 0f 19 e9 13 d3 b2 92 d4 c7 cd f2 84 7b c1 eb b7 bb f7 e7 fd dc 3d dc 1d 07 80 80 80 80 80 80 80 80 c0 1f 30 23 f4 21 83 93 7e c8 70 f4 25 3d 27 df 0c d6 13 8c 93 8e 64 38 f8 de e0 a4 d1 9c b0 f3 cc 3b b8 13 ac 07 2a 58 65 88 c1 09 ad bf ca cf c9 70 f0 f5 19 07 dc 0b f8 4c 35 ab 0c 64 38 ba 77 61 f9 df ee c4 5b d7 d6 02 7c a4 9a 55 fa 1a 38 d8 b2 78 f9
                                                                                          Data Ascii: PNGIHDR00WpHYsXIDATxKa4,2Idt>97[ $D@D_(,tft.A{=0#!~p%='d8;*XepL5d8wa[|U8x


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          4192.168.2.549754159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:47 UTC764OUTGET /?777=cshannon%40skorburgcompany.com HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: http://braverygray.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:21:47 UTC181INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:21:47 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          2024-12-20 19:21:47 UTC16203INData Raw: 37 30 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 58 34 28 29 7b 76 61 72 20 4a 58 3d 5b 27 4d 61 74 68 27 2c 27 41 4d 66 58 58 27 2c 27 27 2c 27 70 61 67 65 58 4f 66 66 73 65 74 27 2c 27 63 68 72 6f 6d 65 27 2c 27 73 75 62 61 72 72 61 79 27 2c 27 72 65 64 75 63 65 27 2c 27 6f 41 53 51 4d 27 2c 27 65 78 70 27 2c 27 69 50 61 64 27 2c 27 67 63 51 4b 71 27 2c 27 4e 65 48 49 69 27 2c 27 44 49 41 4c 4f 47 27 2c 27 64 65 6c 61 79 46 61 6c 6c 62 61 63 6b 27 2c 27 62 62 75 65 48 27 2c 27 41 72 69 61 6c 5c 78 32 30 55 6e 69 63 6f 64
                                                                                          Data Ascii: 708c<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0X4(){var JX=['Math','AMfXX','','pageXOffset','chrome','subarray','reduce','oASQM','exp','iPad','gcQKq','NeHIi','DIALOG','delayFallback','bbueH','Arial\x20Unicod
                                                                                          2024-12-20 19:21:47 UTC12617INData Raw: 32 30 27 2c 27 5a 57 41 64 6f 62 65 46 27 2c 27 73 79 6d 62 6f 6c 2d 74 6f 2d 73 74 72 69 6e 67 2d 72 65 67 69 73 74 72 79 27 2c 27 51 4f 62 6a 65 63 74 27 2c 27 31 31 38 56 63 50 78 64 50 27 2c 27 2e 73 79 67 6e 61 6c 32 34 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 77 72 61 70 27 2c 27 7a 6e 4c 61 54 27 2c 27 27 2c 27 73 74 61 72 74 27 2c 27 23 62 61 63 6b 2d 74 6f 70 27 2c 27 23 6d 65 74 65 6f 72 65 64 5f 73 68 61 72 65 27 2c 27 6c 6f 77 27 2c 27 72 61 77 27 2c 27 5f 5f 66 69 72 65 66 6f 78 5f 5f 27 2c 27 72 65 73 75 6c 74 27 2c 27 44 65 6e 6f 2f 27 2c 27 27 2c 27 52 47 42 38 27 2c 27 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 32 38 27 2c 27 70 72 69 6e 74 27 2c 27 6b 65 79 46 6f 72 27 2c 27 27 2c 27 63 68 61 72 43 6f 64 65 41 74 27 2c 27 70 6f 73 69
                                                                                          Data Ascii: 20','ZWAdobeF','symbol-to-string-registry','QObject','118VcPxdP','.sygnal24-gdpr-modal-wrap','znLaT','','start','#back-top','#meteored_share','low','raw','__firefox__','result','Deno/','','RGB8','1000000000000000128','print','keyFor','','charCodeAt','posi
                                                                                          2024-12-20 19:21:47 UTC16384INData Raw: 66 66 66 39 0d 0a 28 30 78 32 36 33 29 5d 29 51 78 3f 51 73 5b 51 65 5d 3d 51 55 3a 51 54 28 51 65 2c 51 55 29 3b 65 6c 73 65 7b 74 72 79 7b 69 66 28 6b 74 28 30 78 34 32 31 29 3d 3d 3d 27 63 6d 6c 45 49 27 29 72 65 74 75 72 6e 27 53 74 72 69 6e 67 27 3d 3d 3d 58 68 28 58 77 29 3f 58 61 28 58 71 2c 27 27 29 3a 51 68 28 58 72 29 3b 65 6c 73 65 20 51 72 5b 6b 74 28 30 78 32 39 38 29 5d 3f 51 73 5b 51 65 5d 26 26 28 51 78 3d 21 30 78 30 29 3a 64 65 6c 65 74 65 20 51 73 5b 51 65 5d 3b 7d 63 61 74 63 68 28 51 4e 29 7b 7d 51 78 3f 51 73 5b 51 65 5d 3d 51 55 3a 51 4a 5b 27 66 27 5d 28 51 73 2c 51 65 2c 7b 27 76 61 6c 75 65 27 3a 51 55 2c 27 65 6e 75 6d 65 72 61 62 6c 65 27 3a 21 30 78 31 2c 27 63 6f 6e 66 69 67 75 72 61 62 6c 65 27 3a 21 51 72 5b 6b 74 28 30 78
                                                                                          Data Ascii: fff9(0x263)])Qx?Qs[Qe]=QU:QT(Qe,QU);else{try{if(kt(0x421)==='cmlEI')return'String'===Xh(Xw)?Xa(Xq,''):Qh(Xr);else Qr[kt(0x298)]?Qs[Qe]&&(Qx=!0x0):delete Qs[Qe];}catch(QN){}Qx?Qs[Qe]=QU:QJ['f'](Qs,Qe,{'value':QU,'enumerable':!0x1,'configurable':!Qr[kt(0x
                                                                                          2024-12-20 19:21:48 UTC16384INData Raw: 54 4f 52 27 5d 29 2c 51 61 3d 21 28 21 51 6d 7c 7c 21 51 6d 5b 77 30 28 30 78 64 63 29 5d 29 2c 51 52 3d 51 59 28 51 4c 2c 51 56 29 2c 51 79 3d 66 75 6e 63 74 69 6f 6e 28 51 46 29 7b 72 65 74 75 72 6e 20 51 49 26 26 51 43 28 51 49 2c 27 6e 6f 72 6d 61 6c 27 2c 51 46 29 2c 6e 65 77 20 51 4e 28 21 30 78 30 2c 51 46 29 3b 7d 2c 51 57 3d 66 75 6e 63 74 69 6f 6e 28 51 46 29 7b 72 65 74 75 72 6e 20 51 6e 3f 28 51 68 28 51 46 29 2c 51 61 3f 51 52 28 51 46 5b 30 78 30 5d 2c 51 46 5b 30 78 31 5d 2c 51 79 29 3a 51 52 28 51 46 5b 30 78 30 5d 2c 51 46 5b 30 78 31 5d 29 29 3a 51 61 3f 51 52 28 51 46 2c 51 79 29 3a 51 52 28 51 46 29 3b 7d 3b 69 66 28 51 53 29 51 49 3d 51 6c 5b 77 30 28 30 78 39 30 29 5d 3b 65 6c 73 65 7b 69 66 28 51 42 29 51 49 3d 51 6c 3b 65 6c 73 65
                                                                                          Data Ascii: TOR']),Qa=!(!Qm||!Qm[w0(0xdc)]),QR=QY(QL,QV),Qy=function(QF){return QI&&QC(QI,'normal',QF),new QN(!0x0,QF);},QW=function(QF){return Qn?(Qh(QF),Qa?QR(QF[0x0],QF[0x1],Qy):QR(QF[0x0],QF[0x1])):Qa?QR(QF,Qy):QR(QF);};if(QS)QI=Ql[w0(0x90)];else{if(QB)QI=Ql;else
                                                                                          2024-12-20 19:21:48 UTC16384INData Raw: 5d 28 51 4a 28 30 78 31 66 63 29 29 2c 51 62 3d 58 4f 5b 58 50 28 30 78 31 61 62 29 5d 28 51 78 28 30 78 31 62 64 29 29 2c 58 65 3d 51 6c 5b 58 4e 28 30 78 31 61 39 29 5d 28 58 47 5b 51 73 28 30 78 31 64 33 29 5d 29 29 3b 7d 3b 69 66 28 28 51 49 5b 64 35 28 30 78 34 32 66 29 5d 3d 7b 7d 29 5b 51 6f 5d 3d 51 5a 2c 21 28 51 4e 3d 51 49 5b 64 35 28 30 78 33 35 61 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 69 6e 73 74 61 6e 63 65 6f 66 20 51 5a 29 29 72 65 74 75 72 6e 21 30 78 30 3b 7d 72 65 74 75 72 6e 21 28 51 6d 7c 7c 64 35 28 30 78 33 65 36 29 21 3d 3d 51 55 26 26 64 35 28 30 78 34 30 34 29 21 3d 3d 51 55 7c 7c 51 50 29 3b 7d 7d 29 3b 51 4b 5b 27 65 78 70 6f 72 74 73 27 5d 3d 7b 27 43 4f 4e 53 54 52 55 43 54 4f 52 27 3a 51 6c 2c 27 52 45 4a 45 43 54
                                                                                          Data Ascii: ](QJ(0x1fc)),Qb=XO[XP(0x1ab)](Qx(0x1bd)),Xe=Ql[XN(0x1a9)](XG[Qs(0x1d3)]));};if((QI[d5(0x42f)]={})[Qo]=QZ,!(QN=QI[d5(0x35a)](function(){})instanceof QZ))return!0x0;}return!(Qm||d5(0x3e6)!==QU&&d5(0x404)!==QU||QP);}});QK['exports']={'CONSTRUCTOR':Ql,'REJECT
                                                                                          2024-12-20 19:21:48 UTC16384INData Raw: 3b 76 61 72 20 51 5a 3d 51 49 5b 51 50 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 78 30 21 3d 3d 51 5a 3f 21 21 51 5a 3a 51 68 28 51 49 29 3b 7d 3b 51 59 28 7b 27 74 61 72 67 65 74 27 3a 48 43 28 30 78 34 33 61 29 2c 27 70 72 6f 74 6f 27 3a 21 30 78 30 2c 27 61 72 69 74 79 27 3a 30 78 31 2c 27 66 6f 72 63 65 64 27 3a 21 51 6c 7c 7c 21 51 43 28 48 43 28 30 78 33 63 64 29 29 7d 2c 7b 27 63 6f 6e 63 61 74 27 3a 66 75 6e 63 74 69 6f 6e 28 51 49 29 7b 76 61 72 20 48 74 3d 48 43 2c 51 5a 2c 51 63 2c 51 62 2c 51 4f 2c 51 66 2c 51 47 3d 51 73 28 74 68 69 73 29 2c 51 56 3d 51 78 28 51 47 2c 30 78 30 29 2c 51 6e 3d 30 78 30 3b 66 6f 72 28 51 5a 3d 2d 30 78 31 2c 51 62 3d 61 72 67 75 6d 65 6e 74 73 5b 48 74 28 30 78 65 30 29 5d 3b 51 5a 3c 51 62 3b 51 5a 2b 2b 29
                                                                                          Data Ascii: ;var QZ=QI[QP];return void 0x0!==QZ?!!QZ:Qh(QI);};QY({'target':HC(0x43a),'proto':!0x0,'arity':0x1,'forced':!Ql||!QC(HC(0x3cd))},{'concat':function(QI){var Ht=HC,QZ,Qc,Qb,QO,Qf,QG=Qs(this),QV=Qx(QG,0x0),Qn=0x0;for(QZ=-0x1,Qb=arguments[Ht(0xe0)];QZ<Qb;QZ++)
                                                                                          2024-12-20 19:21:48 UTC16384INData Raw: 0a 38 30 30 30 0d 0a 6c 2c 51 79 3b 7d 7d 65 6c 73 65 7b 76 61 72 20 51 42 3d 51 65 28 74 68 69 73 29 2c 51 61 3d 51 73 28 51 6e 29 3f 76 6f 69 64 20 30 78 30 3a 51 6f 28 51 6e 2c 51 4f 29 3b 72 65 74 75 72 6e 20 51 61 3f 51 59 28 51 61 2c 51 6e 2c 51 42 2c 51 53 29 3a 51 59 28 51 56 2c 51 43 28 51 42 29 2c 51 6e 2c 51 53 29 3b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 51 6e 2c 51 53 29 7b 76 61 72 20 4b 6d 3d 4b 6c 2c 51 42 3d 51 54 28 74 68 69 73 29 2c 51 61 3d 51 43 28 51 6e 29 3b 69 66 28 21 51 62 29 7b 76 61 72 20 51 52 3d 51 47 28 51 56 2c 51 42 2c 51 61 2c 51 53 2c 51 56 21 3d 3d 51 66 29 3b 69 66 28 51 52 5b 4b 6d 28 30 78 31 31 64 29 5d 29 72 65 74 75 72 6e 20 51 52 5b 27 76 61 6c 75 65 27 5d 3b 7d 76 61 72 20 51 79 3d 51 55 28 51 42 2c 52 65 67 45 78
                                                                                          Data Ascii: 8000l,Qy;}}else{var QB=Qe(this),Qa=Qs(Qn)?void 0x0:Qo(Qn,QO);return Qa?QY(Qa,Qn,QB,QS):QY(QV,QC(QB),Qn,QS);}},function(Qn,QS){var Km=Kl,QB=QT(this),Qa=QC(Qn);if(!Qb){var QR=QG(QV,QB,Qa,QS,QV!==Qf);if(QR[Km(0x11d)])return QR['value'];}var Qy=QU(QB,RegEx
                                                                                          2024-12-20 19:21:48 UTC16384INData Raw: 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 28 29 5b 69 4a 28 30 78 33 37 34 29 5d 28 51 43 29 3b 51 6f 5b 51 4e 5d 3d 51 50 3b 7d 72 65 74 75 72 6e 20 51 6f 3b 7d 65 6c 73 65 7b 76 61 72 20 51 4c 3d 58 6f 28 30 78 63 34 39 29 28 69 4a 28 30 78 33 61 34 29 29 5b 69 4a 28 30 78 34 38 34 29 5d 2c 51 6d 3d 51 4c 26 26 51 4c 5b 69 4a 28 30 78 34 32 66 29 5d 26 26 51 4c 5b 27 63 6f 6e 73 74 72 75 63 74 6f 72 27 5d 5b 69 4a 28 30 78 32 37 30 29 5d 3b 58 43 5b 69 4a 28 30 78 32 66 38 29 5d 3d 51 6d 3d 3d 3d 58 59 5b 27 70 72 6f 74 6f 74 79 70 65 27 5d 3f 76 6f 69 64 20 30 78 30 3a 51 6d 3b 7d 7d 28 51 4b 29 3b 51 69 3d 51 69 7c 7c 30 78 30 3b 76 61 72 20 51 59 2c 51 4a 3d 5b 30 78 30 2c 51 45 5b 69 68 28 30 78 65 30 29 5d 5d 2c 51 68 3d 51 4a 5b 30 78 31 5d 25 30
                                                                                          Data Ascii: ew TextEncoder()[iJ(0x374)](QC);Qo[QN]=QP;}return Qo;}else{var QL=Xo(0xc49)(iJ(0x3a4))[iJ(0x484)],Qm=QL&&QL[iJ(0x42f)]&&QL['constructor'][iJ(0x270)];XC[iJ(0x2f8)]=Qm===XY['prototype']?void 0x0:Qm;}}(QK);Qi=Qi||0x0;var QY,QJ=[0x0,QE[ih(0xe0)]],Qh=QJ[0x1]%0
                                                                                          2024-12-20 19:21:48 UTC9INData Raw: 30 78 33 39 35 29 5d 0d 0a
                                                                                          Data Ascii: 0x395)]
                                                                                          2024-12-20 19:21:48 UTC16384INData Raw: 37 66 66 37 0d 0a 2c 51 73 5b 58 79 5b 51 4e 5d 5d 3d 51 43 5b 51 4e 5d 5b 45 75 28 30 78 32 33 32 29 5d 3b 72 65 74 75 72 6e 5b 30 78 32 2c 58 57 5b 45 75 28 30 78 31 66 66 29 5d 28 66 75 6e 63 74 69 6f 6e 28 51 6c 29 7b 72 65 74 75 72 6e 20 51 78 28 51 6f 5b 51 6c 5d 29 3b 7d 29 5d 3b 7d 29 3b 7d 29 3b 7d 29 3b 7d 2c 27 64 6f 6d 42 6c 6f 63 6b 65 72 73 27 3a 66 75 6e 63 74 69 6f 6e 28 51 4b 29 7b 76 61 72 20 45 48 3d 69 75 3b 69 66 28 45 48 28 30 78 31 37 35 29 3d 3d 3d 27 56 77 49 51 50 27 29 7b 76 61 72 20 51 69 3d 28 76 6f 69 64 20 30 78 30 3d 3d 3d 51 4b 3f 7b 7d 3a 51 4b 29 5b 27 64 65 62 75 67 27 5d 3b 72 65 74 75 72 6e 20 58 38 28 74 68 69 73 2c 76 6f 69 64 20 30 78 30 2c 76 6f 69 64 20 30 78 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 51
                                                                                          Data Ascii: 7ff7,Qs[Xy[QN]]=QC[QN][Eu(0x232)];return[0x2,XW[Eu(0x1ff)](function(Ql){return Qx(Qo[Ql]);})];});});});},'domBlockers':function(QK){var EH=iu;if(EH(0x175)==='VwIQP'){var Qi=(void 0x0===QK?{}:QK)['debug'];return X8(this,void 0x0,void 0x0,function(){var Q


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          5192.168.2.549753159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:56 UTC1054OUTPOST /?777=cshannon%40skorburgcompany.com HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 4243
                                                                                          Cache-Control: max-age=0
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:21:56 UTC4243OUTData Raw: 62 72 31 72 6f 78 3d 25 35 42 25 35 42 25 32 32 37 30 32 35 33 37 34 33 36 66 37 61 37 65 32 35 33 37 34 33 25 32 32 25 32 43 25 32 32 32 35 33 33 34 31 36 63 36 32 37 35 33 37 37 31 33 34 33 34 25 32 32 25 32 43 25 32 32 36 37 32 35 33 33 34 36 33 37 33 36 33 31 33 33 33 36 33 39 25 32 32 25 32 43 25 32 32 33 36 33 35 33 39 33 35 33 38 33 39 33 30 33 37 33 36 33 35 25 32 32 25 32 43 25 32 32 33 37 25 32 32 25 35 44 25 32 43 25 32 32 37 36 31 33 36 39 36 35 39 35 25 32 32 25 32 43 25 32 32 34 39 33 30 39 39 39 25 32 32 25 32 43 35 25 35 44 26 62 31 34 34 75 6d 70 38 6b 72 65 78 3d 25 35 42 25 35 42 25 32 32 36 61 32 35 33 33 34 35 36 31 37 36 32 35 33 33 34 31 32 35 33 36 33 30 36 25 32 32 25 32 43 25 32 32 39 33 36 36 36 33 31 37 31 37 65 32 35 33 37 34
                                                                                          Data Ascii: br1rox=%5B%5B%22702537436f7a7e253743%22%2C%222533416c627537713434%22%2C%2267253346373631333639%22%2C%2236353935383930373635%22%2C%2237%22%5D%2C%227613696595%22%2C%224930999%22%2C5%5D&b144ump8krex=%5B%5B%226a25334561762533412536306%22%2C%229366631717e25374
                                                                                          2024-12-20 19:21:57 UTC468INHTTP/1.1 302 Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:21:57 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          location: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com
                                                                                          set-cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; Domain=acmgs.com.au; HttpOnly; Path=/; SameSite=None; Secure
                                                                                          2024-12-20 19:21:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          6192.168.2.549780159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:21:58 UTC1017OUTGET /?777=cshannon%40skorburgcompany.com HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          Cache-Control: max-age=0
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:21:59 UTC780INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:21:59 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Content-Length: 56780
                                                                                          Connection: close
                                                                                          cache-control: no-store, no-cache
                                                                                          pragma: no-cache
                                                                                          vary: Accept-Encoding
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: e3dd7fea-d614-4509-b8c8-d4ad7a66de00
                                                                                          x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          content-encoding: gzip
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:21:59 UTC15604INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bc bd 7b 5b db b8 f6 28 fc ff 7c 0a c8 6f 5e 62 6f 0c c4 b9 90 90 d4 93 93 06 28 0c a5 0e 24 05 da 0c bb c7 b1 9d 4b 31 71 1a e7 52 da 72 3e fb bb 2e 92 2d 87 a4 9d b3 2f 67 9e 67 8a 23 cb d2 92 b4 b4 ee 5a 7a b5 7d 6c 37 3b 1f 5a 27 5b c3 d9 63 f0 c7 6f af f8 cf d6 ab a1 ef 78 f0 77 eb d5 6c 34 0b 7c 7c da ba f6 bd d1 d4 77 67 a3 f1 00 5f 1c c4 6f 5e 3d fa 33 67 cb 0d c7 33 7f 3c b3 32 33 ff eb ec 00 db a9 6d b9 43 67 1a f9 33 6b 3e eb ef 55 32 d0 c7 6c b2 e7 7f 99 8f 16 56 a6 c9 d5 f7 3a 4f 13 3f 73 b0 a6 99 f3 13 cb f7 06 7e fa ab bb bd f7 8d bd 66 f8 38 71 66 a3 5e b0 fe c3 e5 c8 9b 0d 2d cf 5f 8c 5c 7f 8f 7e 18 5b a3 f1 68 36 72 82 bd c8 75 02 df 32 f7 73 c6 d6 a3 f3 75 f4 38 7f 14 45 79 2c 9a 47 fe 94 7e 3b d0 b6 f5 e4
                                                                                          Data Ascii: {[(|o^bo($K1qRr>.-/gg#Zz}l7;Z'[coxwl4||wg_o^=3g3<23mCg3k>U2lV:O?s~f8qf^-_\~[h6ru2su8Ey,G~;
                                                                                          2024-12-20 19:21:59 UTC14460INData Raw: c5 4b 4f df b5 73 bb 2d 0e 8c f6 92 6c d5 e8 8d 25 2b 62 a2 dd 98 a2 2f de 1d 14 ff 66 b9 1f 77 76 5c 98 29 d3 72 c5 e6 e2 23 a4 28 4d 0c 11 16 f7 1d 6a a3 6e 47 8f 19 04 37 e2 36 e9 a3 9e d8 6b 18 55 4d 1f f5 e8 a3 39 7e 84 56 cd f4 47 71 cf a8 0b 83 c4 e2 e2 a0 ad c5 d9 4a cf ae 4f b3 70 41 8d 1c a7 1a 49 a6 c0 fd 53 d0 44 c0 68 e1 0e 32 8b bd cd a4 34 09 e9 ce be 0d af c6 97 e8 3c 6f 51 d8 76 af b4 ea 35 55 ec 27 6c 3c 23 b1 5e d4 26 af c6 44 64 92 e2 32 ce 24 b5 c1 92 94 98 49 55 4b 40 87 a2 3a bb 22 2d c1 bd cc 83 30 41 a3 21 fd 58 d9 91 c2 48 cf 76 2f 61 a3 67 6a 2e 4c f4 a5 4a 9f c9 77 3b 36 07 5e 59 ee 13 b3 80 84 7a 9b 44 bb dd 2f 44 9b 6f 78 4c c8 1e 41 e1 1f f2 68 56 45 75 0c 9b 13 73 38 86 19 63 6c 7d c0 f3 a2 00 6f 1b ff c6 a6 ae 33 36 75 5e
                                                                                          Data Ascii: KOs-l%+b/fwv\)r#(MjnG76kUM9~VGqJOpAISDh24<oQv5U'l<#^&Dd2$IUK@:"-0A!XHv/agj.LJw;6^YzD/DoxLAhVEus8cl}o36u^
                                                                                          2024-12-20 19:21:59 UTC16384INData Raw: fa 17 67 53 ae 62 21 00 ce c5 35 36 e3 3a a4 bb 11 15 54 2f d7 c0 59 91 dc 8b 8a 47 98 97 82 6b 03 62 24 f7 e2 06 48 20 4f 73 a5 1c cc 0d e6 22 c3 6a f1 af c0 5f 11 b8 6c 5b 1f 2c aa cf 1a 4a e7 06 9f a1 19 21 e1 ca 47 09 9e 6d 05 9e c7 0c 9e 6d 06 4f 4d b8 08 50 8b 3c 0b 56 44 81 bc 84 54 51 06 24 3c 2d be a7 2d 97 0f b1 78 62 71 91 26 b0 24 b5 b8 02 03 45 03 9c 60 3d 8e 79 15 cd 7e 4f 8d ce 52 ba ec 80 82 35 28 fe 49 e0 1b d8 7d b5 52 73 d5 d8 00 a4 d1 5f dd be 83 79 80 07 4f 6e c7 78 d4 74 ec 84 37 a4 5c a1 60 43 a8 46 19 0d 69 3d ab df bf 7b 6f 49 8f 9c 25 fc d1 04 66 91 a2 e4 34 e9 dd 70 b7 b8 34 a1 a2 a7 a4 57 93 23 41 7a 51 d6 41 42 ed 49 0c a2 99 49 dd cc e4 d1 cc 84 06 ea d4 2b 27 65 8e bf b4 aa cc 46 8a 37 74 4b c4 15 93 ff 0e bc 8f 94 fe 2b c9
                                                                                          Data Ascii: gSb!56:T/YGkb$H Os"j_l[,J!GmmOMP<VDTQ$<--xbq&$E`=y~OR5(I}Rs_yOnxt7\`CFi={oI%f4p4W#AzQABII+'eF7tK+
                                                                                          2024-12-20 19:21:59 UTC10332INData Raw: b9 a6 48 e3 9d 44 c2 7e fa fa b6 a6 da 3b 93 72 9d 20 44 3a 24 70 9b 13 44 2d 8e e5 01 a4 cb 78 72 6a ab 72 79 ff 4c 1e 2a 24 8e ca 21 fe 91 f5 81 47 31 d5 ec 06 10 24 e8 3f 05 f5 fe 4d 20 a0 2d 42 42 9d 89 07 9e 4d d5 70 69 ae fc b8 ad 1f 7d 64 f7 e5 d2 42 8a 7b ed 2a 4f 91 63 79 72 53 f6 75 14 eb 54 4c d4 0d 84 c8 e7 9a 2e f0 34 11 35 77 36 69 23 4a 04 88 92 4b ba 2b c1 41 20 17 86 bf 27 c8 4d 61 27 9f 49 a9 21 80 14 7b 6b 8b 76 59 ea 9f 81 f2 1a 47 a3 d7 56 1f b6 c6 a0 5b 14 bf a1 2b 2a 60 ec 3e df 74 a7 c9 d4 68 4d f3 24 48 b0 d5 c8 59 52 88 fb 0b 84 ae 23 5b 8e 16 3f 62 14 e6 4b 22 14 61 ad f4 84 b4 4f 82 78 0c 4d 94 f9 37 59 4f 37 3d 5a 9b c4 bd 66 85 12 af de 8f 51 9b 8c 2d fb f7 4c c8 8c 0a ec 45 3a 8a 21 3b e5 0b 31 42 6f 25 4f c0 00 2a 92 19 18
                                                                                          Data Ascii: HD~;r D:$pD-xrjryL*$!G1$?M -BBMpi}dB{*OcyrSuTL.45w6i#JK+A 'Ma'I!{kvYGV[+*`>thM$HYR#[?bK"aOxM7YO7=ZfQ-LE:!;1Bo%O*


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          7192.168.2.549785159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:01 UTC727OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:22:02 UTC812INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:02 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 49927
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 02 Oct 2024 20:05:23 GMT
                                                                                          etag: 0x8DCE31D8CF87EF9
                                                                                          x-ms-request-id: 4af4b269-c01e-0077-56b0-50296f000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192201Z-1777998d8f9qqmbhhC1DUSa9ws000000081000000000v9dc
                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:02 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 4c cf 2e b0 5c 4e ac 80 a7 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 7f 88 71 12 57 a6 7e 9c 40 a1 91 98 86 8f 95 2a 54 17 79 95 53 37 4a 9e 2a 87 a7 66 1d ea 17 50 9b 7f eb 07 50 7a 1c ce 9e e0 f9 2e a9 04 61 e2 8f 45 c5 0d 3c aa 6d 0a 2f 41 2c 2a f3 c0 13 51 e5 f1 ce 1f df 55 8e fd 71 14 c6 e1 24 a9 44 62 2c
                                                                                          Data Ascii: m[80OL;waL.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDeqW~@*TyS7J*fPPz.aE<m/A,*QUq$Db,
                                                                                          2024-12-20 19:22:02 UTC16379INData Raw: b8 1b dc 72 ae 43 ee f2 c0 f1 c3 7e 2f 9b bc 8d d2 cd 1c cd 74 23 0e 4e 2a e9 06 24 7a 6b b3 de c2 27 69 f0 fe 12 7a de 2e 39 3e 00 d9 82 9b 2c d1 57 92 8f 4d 90 cb 5b 25 99 4d 29 af b4 d8 e0 d9 1c b7 f7 e0 2d 58 39 9d e3 4c e0 d9 3b a4 71 e0 03 9e f5 7b 26 1e 84 3a 07 63 c5 0e 11 ea 6f 5a 87 dc 70 c2 81 cc bc 73 04 87 36 7d e9 4d 12 a5 bd d2 e6 3a 3c 2c 69 0e c3 72 24 6e 71 6a dd d2 40 39 82 f8 89 d1 f2 21 e2 2d 5b 29 1e 3e e4 af 22 b2 8d bf 7d ec 7d dc fb b8 6b e4 95 2a 9e b7 b8 9b 43 28 3f 95 c6 a1 6d c4 da 1b 70 01 54 e9 ab ac fb ec 85 e7 e9 04 4f a3 92 74 00 22 5d 85 e1 a4 9a 9f 9a 97 61 14 d0 ef 4b f7 f4 82 54 d2 be 80 cd 15 1e 72 b9 b5 ff 61 70 86 50 1c bf 4d 22 45 4d 42 a9 6e 08 ca 1a b7 59 0a f7 ed 46 26 d3 b7 9b e4 c7 a1 53 63 a8 b3 c0 1b 91 cb
                                                                                          Data Ascii: rC~/t#N*$zk'iz.9>,WM[%M)-X9L;q{&:coZps6}M:<,ir$nqj@9!-[)>"}}k*C(?mpTOt"]aKTrapPM"EMBnYF&Sc
                                                                                          2024-12-20 19:22:02 UTC16384INData Raw: ab 71 eb 69 c1 8d f2 b4 5b 3d eb e1 bd b0 69 11 b4 51 0a f0 7d cd 40 62 38 d8 57 ec 7f f6 0b b7 f0 e9 27 64 5a 81 6f 7c 57 01 a4 87 65 a4 ba 22 d0 22 78 7b 79 25 16 1d 12 a4 af e0 3a 51 9c b3 12 e1 4c 10 47 90 57 d4 17 08 92 2b 85 03 84 c7 ea 0d 6b a9 2c af 02 4d 51 ad 06 f3 b5 ea 96 72 99 ba e6 7c bb 10 1a 3f 44 ed f4 d0 79 13 da fc 45 db 20 a3 b9 9c 66 24 bc d1 36 28 a6 45 f0 d7 64 da 57 c9 94 08 8c 36 cb 97 e7 7e 68 49 0e 14 ab b9 41 1b ff c7 36 14 88 5a f8 19 44 60 bf 98 63 2f 58 4b 44 52 35 ab 40 56 1e 71 26 3a 1f bc ee 5d 9c fe fc 04 3f fa 4f 19 a1 e3 20 86 4b d6 13 d3 2c 29 ff 63 87 9a 74 f3 4a 8b b4 d6 12 bd d9 0f af 82 78 1b cb 34 c0 e1 99 a8 cd 03 a0 ce 05 5a 07 80 cc 21 01 8e aa 17 38 a9 7c ac c7 da 5f 77 85 8c 0f 41 31 97 bd f6 56 bd c7 5b ad
                                                                                          Data Ascii: qi[=iQ}@b8W'dZo|We""x{y%:QLGW+k,MQr|?DyE f$6(EdW6~hIA6ZD`c/XKDR5@Vq&:]?O K,)ctJx4Z!8|_wA1V[
                                                                                          2024-12-20 19:22:02 UTC1592INData Raw: 43 ac 92 ae 97 b8 ca 16 55 61 17 77 ed f7 bb 8c 76 1f ec 3f fc 76 ff bb bf 7c ff f0 eb e6 08 4e ba 39 49 e6 91 f3 cd d7 69 fa e0 bb 87 c9 ee f7 0f f6 e2 dd 87 b3 6f be df fd 3e f9 7a 6f 37 fe cb de d7 fb df cc 1e fc e5 bb af ff e2 10 2b 95 d2 b9 5a 13 1b 95 13 c1 2f 89 85 2a 88 83 22 d6 60 16 ed 11 ab c4 e7 ee a1 fc 39 90 3f 4f 3b ae be 1f 8d 1b 4a 25 80 e1 c8 2c a9 ed 3b 92 c0 2a e7 0c 8f 40 52 cc f3 74 89 3c 1c b8 d4 b4 e8 79 02 e7 1d dc 01 08 1f 8d 0d 3b 91 08 dc da 84 33 b4 71 a2 46 50 6c 47 42 3a 5e 4b 02 32 f1 b1 03 bf 49 12 b0 63 22 3b 70 ed 81 0e 36 2e 13 2e 3d 9d a7 d9 65 9a 8c 94 ee 8a 7d bc e4 1b 23 67 9c 79 2a 33 dd e5 51 79 3c 51 da 4a fc f6 b7 d0 96 ca 2d 4c fb 59 89 ca ba ae 8d 75 94 bf 6e 45 4a 81 40 66 ed 50 0b e5 02 a3 06 85 44 f1 66 3c
                                                                                          Data Ascii: CUawv?v|N9Iio>zo7+Z/*"`9?O;J%,;*@Rt<y;3qFPlGB:^K2Ic";p6..=e}#gy*3Qy<QJ-LYunEJ@fPDf<


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          8192.168.2.549791159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:04 UTC748OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          Sec-WebSocket-Key: GXWshBbU4REVjVLNpKosZA==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:04 UTC736INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:04 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: 4dc94a0d-8d7d-4ce9-82da-5907caf85200
                                                                                          x-ms-ests-server: 2.1.19683.3 - SEC ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          9192.168.2.549793159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:04 UTC1029OUTGET /?777=cshannon%40skorburgcompany.com&sso_reload=true HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                                          2024-12-20 19:22:06 UTC777INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:06 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Content-Length: 63545
                                                                                          Connection: close
                                                                                          cache-control: no-store, no-cache
                                                                                          pragma: no-cache
                                                                                          vary: Accept-Encoding
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: cad61e95-be4c-4cc0-b6d8-e72c2a5ba900
                                                                                          x-ms-ests-server: 2.1.19683.3 - FRC ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          content-encoding: gzip
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:06 UTC15607INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd db 76 ea c8 b2 28 f8 5e 5f 81 e9 da 06 b6 01 73 bf d8 93 f2 c1 80 6d 6c 63 30 60 e3 cb 72 fb 08 29 01 19 21 61 49 80 f1 9c e6 ad bf a4 1f 7a 9c 87 7e eb 3f 58 3f d6 11 91 a9 0b d8 cc aa bd 57 d5 3e 7d 7a 54 8d b5 a6 a5 54 5e 22 23 e3 1e 21 f1 6d a7 da ac 74 ef 5b b5 c0 c8 9e 68 bf fd f2 0d ff 04 64 4d b2 ac 52 30 18 50 54 b3 14 d4 6c 33 18 d0 24 7d 58 0a 32 3d f8 db 2f 81 6f 23 26 29 f0 37 f0 cd 56 6d 8d e1 55 a0 a3 0e f5 80 aa 07 6c 23 b0 34 66 66 40 92 65 63 a6 db d8 69 df ed f5 6d c2 6c 29 20 1b ba cd 74 bb 14 b4 d9 9b bd 8f 0b 1e 06 e4 91 64 5a cc 2e cd ec 41 ac 10 04 60 ec 69 8c bd ce d4 79 29 58 e1 dd 63 dd e5 94 05 f7 bf 98 a6 5e 2b 31 65 c8 d6 47 dd c5 6e ca b1 8a 31 99 4a b6 da d7 be 1e b8 50 15 7b 54 52 d8 5c
                                                                                          Data Ascii: v(^_smlc0`r)!aIz~?X?W>}zTT^"#!mt[hdMR0PTl3$}X2=/o#&)7VmUl#4ff@eciml) tdZ.A`iy)Xc^+1eGn1JP{TR\
                                                                                          2024-12-20 19:22:06 UTC14460INData Raw: 19 d3 4d 31 d5 27 91 e9 3f fe 9e b8 4b ca 79 b8 1b e3 f9 3c 3e 3d 96 33 48 73 19 10 a7 d0 d8 f1 51 88 c8 32 c3 a9 c3 18 c4 85 14 05 ec c2 06 c5 b5 01 d7 69 71 3d 82 eb 8c b8 3e 83 eb 9c b8 be 80 eb bc b8 6e c0 75 96 ae 01 93 67 9f 6c a0 66 22 da 4c 46 9b a9 68 33 2d b6 9e 75 99 a7 9c 45 c4 f6 89 5a dc 6b 21 ae 5a a5 a6 1c 26 a2 90 2f 1d 92 d9 d9 69 b6 76 77 9b ad 47 ea 9c 1c 14 41 f2 7a 87 4f c3 32 d1 26 78 10 b9 12 9c 44 13 90 d3 cc 23 6d 37 73 70 55 00 5d 12 6e 02 8a 9a 45 52 41 08 14 dc c8 25 54 20 cd 79 a9 99 06 f8 7b d1 66 13 a8 ff a8 39 27 c0 0b 91 83 f9 2d 34 5f 88 06 3c ee 03 47 3b 1d 36 0b bf 35 e5 c3 a6 ec 10 5b e3 c7 8f a6 8c c4 06 ab ec ee 86 9b d9 52 b3 18 6e 66 4a cd fc 63 53 7e 82 a5 a2 08 08 1c 00 37 2c ae 23 cd 26 3e 28 35 b3 5c aa a3 69
                                                                                          Data Ascii: M1'?Ky<>=3HsQ2iq=>nuglf"LFh3-uEZk!Z&/ivwGAzO2&xD#m7spU]nERA%T y{f9'-4_<G;65[RnfJcS~7,#&>(5\i
                                                                                          2024-12-20 19:22:06 UTC16384INData Raw: 6b 1e 5d 80 89 60 03 57 32 d1 fc dd 76 fc 71 45 da 23 18 09 e0 54 f9 d6 04 db 4b 30 90 77 cc 79 45 06 f7 0f cf a3 2b 20 f6 6a 46 de e1 41 26 c6 d5 71 b0 9a 8e cd 5f b1 68 54 91 aa 39 3b 09 8d da 8e 88 01 21 0b e8 df f0 90 98 4f c3 f9 9c fd 23 24 30 aa 33 a7 f8 09 18 38 d2 99 35 34 12 d5 c8 17 e2 d6 0a 68 bd 05 94 e3 9a 51 05 b4 33 42 a9 ba 7a fb ed be e6 99 d6 eb f5 9d 4f 63 e5 d3 c4 75 07 d2 e8 e2 73 8e cf 28 04 6e ba 12 14 16 4a 3a 5d 89 5b 53 82 e7 5b 49 54 ac 25 d7 1c eb c0 39 5f 48 3f 25 39 09 c3 38 40 b7 07 3d 92 28 ee 8e 08 35 64 be 30 82 95 89 4f 78 ab 06 4c 8d d5 e1 1f c8 64 d1 a5 64 13 26 c9 8b 2f ae eb 70 b5 0d 54 cd 7e 25 4f 95 1f 94 68 d9 ef 0d 87 f4 dc 3a 6b 20 c8 18 88 54 26 52 7d 1d 1a 01 7a 24 c6 23 57 f4 c8 70 38 a4 57 70 82 13 d5 a4 7a
                                                                                          Data Ascii: k]`W2vqE#TK0wyE+ jFA&q_hT9;!O#$03854hQ3BzOcus(nJ:][S[IT%9_H?%98@=(5d0OxLdd&/pT~%Oh:k T&R}z$#Wp8Wpz
                                                                                          2024-12-20 19:22:06 UTC16384INData Raw: 26 ce d3 83 8c f3 f4 21 81 fb f6 e6 cd e2 01 ca 85 15 b9 71 de bc f1 74 13 de 9a 83 0a ed 22 6b 1d da c6 af 5c 8c 09 c3 fe ec 39 ec 8f ea f9 95 1e d9 44 68 f1 91 cb 76 31 88 5c bc 97 a8 32 cb db 17 1d 38 2f 92 b0 d9 85 c1 16 47 3c 64 e6 bb 75 5a ba 04 62 3a 25 42 73 5f 53 b0 af 39 74 5e 93 62 7c e0 69 b8 59 0e d6 7d 9d 3e 4a 0d e6 52 02 5e f5 7e 8f 25 f8 eb 7b 75 44 5e f7 ad 0e 40 d1 2d f5 a3 ec ad cf f6 d6 f9 2a 58 5f b0 4b d7 96 ce 1d 3a 2b 86 76 fc 5f 8d 17 46 de 9c fa 52 49 8d 83 89 b7 aa 2e a4 7a 29 35 d4 99 43 35 2b 26 47 65 23 f1 d0 3c 95 da 33 ad 44 d0 cc 9d 59 0c b3 54 aa 69 63 70 3a e2 05 ae 33 d7 29 09 e6 08 47 04 25 b6 b3 59 e9 10 e6 ce b7 4a 64 2a 15 61 c7 54 85 e9 d1 49 5d d7 e1 6c 87 97 36 95 06 59 6f 73 f9 ef 55 f5 5f f7 72 f9 e9 a2 7e ba
                                                                                          Data Ascii: &!qt"k\9Dhv1\28/G<duZb:%Bs_S9t^b|iY}>JR^~%{uD^@-*X_K:+v_FRI.z)5C5+&Ge#<3DYTicp:3)G%YJd*aTI]l6YosU_r~
                                                                                          2024-12-20 19:22:06 UTC710INData Raw: a5 1a 5c c6 5e ca a5 54 8b 38 ec 72 39 d5 24 56 4f 2c 57 64 61 41 97 37 ad ab 0c 37 9a a0 33 f5 e8 b3 f0 4f c3 14 75 94 6e a1 d3 05 e3 be 00 7f b1 50 ed d4 81 b8 a9 b4 68 eb 76 fd b0 50 32 b1 a6 e2 9d 07 5f 61 a1 a7 42 60 1d 16 ca 4b 70 cb bc 4a bb 53 9c 01 51 d0 34 80 2d d0 c7 33 8e 16 c3 84 b8 64 be 1a a0 ac 49 22 48 81 36 aa 01 ce c4 60 16 a2 b4 26 19 81 b6 1e 5a aa b2 52 04 63 c3 1a 34 f0 77 65 01 3e 70 a7 1f e5 bc 4e 73 7f 6b 1c 45 81 bf 96 83 3d 3d 37 47 e1 23 f4 7c cd b8 27 53 35 fd 28 71 b5 45 36 1a 4d 37 e3 24 b6 1c f2 89 e9 77 6c 07 d3 ec 70 67 d0 17 06 d0 72 f0 63 dc 57 50 a4 cd 45 9e 91 be 85 ce db a0 84 7e 7c b8 1b 7c fa 1e 49 af a7 f8 28 dd 05 65 dc f4 37 a6 60 ce f6 3f a9 e8 92 80 a5 d4 32 4d c9 05 05 db 95 a9 0f c4 51 e3 6c 69 3d fa 72 b5
                                                                                          Data Ascii: \^T8r9$VO,WdaA773OunPhvP2_aB`KpJSQ4-3dI"H6`&ZRc4we>pNskE==7G#|'S5(qE6M7$wlpgrcWPE~||I(e7`?2MQli=r


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          10192.168.2.549792159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:04 UTC884OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                                          2024-12-20 19:22:05 UTC736INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:04 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: e24789ac-c66f-4d43-b3bc-f4eed7ddab00
                                                                                          x-ms-ests-server: 2.1.19683.3 - FRC ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          11192.168.2.549795159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:04 UTC540OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:05 UTC806INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:04 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 49927
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 02 Oct 2024 20:05:23 GMT
                                                                                          etag: 0x8DCE31D8CF87EF9
                                                                                          x-ms-request-id: cd64ede3-801e-003b-3881-50b95f000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192204Z-16fbf75468cxr68xhC1FRAz5n400000009d0000000002t3m
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:05 UTC13654INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 4c cf 2e b0 5c 4e ac 80 a7 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 7f 88 71 12 57 a6 7e 9c 40 a1 91 98 86 8f 95 2a 54 17 79 95 53 37 4a 9e 2a 87 a7 66 1d ea 17 50 9b 7f eb 07 50 7a 1c ce 9e e0 f9 2e a9 04 61 e2 8f 45 c5 0d 3c aa 6d 0a 2f 41 2c 2a f3 c0 13 51 e5 f1 ce 1f df 55 8e fd 71 14 c6 e1 24 a9 44 62 2c
                                                                                          Data Ascii: m[80OL;waL.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDeqW~@*TyS7J*fPPz.aE<m/A,*QUq$Db,
                                                                                          2024-12-20 19:22:05 UTC16384INData Raw: 75 b1 47 70 1e dc 5e cc 4a 6b d1 f2 bf db 16 79 33 e2 f7 1a c3 60 af d5 86 c8 0d 98 64 7f 00 28 25 5b 25 7d 73 af 52 a9 4a 4b 1f cc f1 10 03 d2 c0 38 ba d7 78 3d 7f 35 d6 2e 02 90 a3 e3 3b 66 cc 1f 00 2a af 29 0a 1f 7c 0f 89 6b 3e f5 50 ad 66 19 55 5e 61 39 2c d7 db fa e2 3e 81 19 ff 2a 34 99 f9 7f 01 18 a6 e2 1f a9 f1 87 6a 2a fd ec 49 98 c6 5e c8 fb 94 ca 9b b7 04 57 68 59 49 3d 7f a9 fc 17 5c 02 db 67 ad 4a d0 b4 f9 6a 36 52 dc 38 8c 70 f9 0d 97 cc 0c fd 0d 74 30 37 b9 43 e0 34 d5 36 96 92 32 a8 94 de 32 a8 34 29 83 1a 4c bd 2c 1f 5e a4 e8 c5 75 d8 4c e1 5a 4a ca ca ef f3 67 3f cc 33 2d 4d 9d c7 6f 7c 1f 26 ab 87 f1 81 81 d8 9c 83 13 e9 d3 19 52 b8 5e d3 6b 50 29 b7 aa c8 63 23 ff 2e 95 26 98 33 b3 41 83 ae 2d a5 ad a0 a8 e5 91 fc 21 b0 ec ab e9 da 51
                                                                                          Data Ascii: uGp^Jky3`d(%[%}sRJK8x=5.;f*)|k>PfU^a9,>*4j*I^WhYI=\gJj6R8pt07C46224)L,^uLZJg?3-Mo|&R^kP)c#.&3A-!Q
                                                                                          2024-12-20 19:22:05 UTC16384INData Raw: e9 b0 d4 b9 4a 61 fb 47 ed 00 60 42 cd 1c 90 a0 08 17 92 ab 66 c1 3f 66 7c ef 1f 33 ce 36 52 db e1 90 16 76 73 11 d5 8d 2f dd ba b3 36 96 24 79 0f 9c 74 37 37 73 1f 6a d9 3b 03 61 c5 44 99 eb 69 cd 8e ec a1 8a ab 5b fb 58 e6 3c fe 47 a7 c8 85 80 a4 b6 c0 cf bc e4 8b cb 63 31 5c ab 78 c2 eb 65 98 6e 38 59 43 c2 11 13 d4 89 44 e1 ca 71 5a 32 7f 15 e5 c2 e6 72 93 cf 06 9c 3c d5 e6 4a a6 89 eb 85 05 67 cf bd 88 92 a1 b4 7f fd 77 4b 97 5e 92 84 07 43 0e 05 05 3d da 4c ce 30 2a 43 2e 5f 05 83 51 95 ee 05 5b ec fd 33 38 f9 0f 95 e3 b0 80 62 23 ab 9e 7f 63 39 67 96 2b 40 2a cf 5a 90 72 8a 6c ef f9 c5 11 3f 3c f6 5c c9 f1 6d ef 7c 4b f0 4f 11 c2 6f c2 f3 5d 84 22 3f 25 5e 01 d1 71 3a ba 16 a0 c6 ea fb ee 2a c2 f5 81 f8 2b f8 43 cd 59 c5 b7 b5 67 15 73 83 6a d9 99
                                                                                          Data Ascii: JaG`Bf?f|36Rvs/6$yt77sj;aDi[X<Gc1\xen8YCDqZ2r<JgwK^C=L0*C._Q[38b#c9g+@*Zrl?<\m|KOo]"?%^q:*+CYgsj
                                                                                          2024-12-20 19:22:05 UTC3505INData Raw: ee b8 3b 00 e3 ac 10 37 e8 6a 0d 2c d3 73 0c aa eb 31 15 24 e6 b8 45 83 5a ad a4 65 f5 cd de 9e 6c 2b 69 16 b4 62 79 c3 f1 37 2b 99 da ca ce 6e 4a ed 55 09 3c 14 ce 5f 0e 5e 50 66 5a a2 a4 59 f4 5d fa 35 d1 6a 47 0d d7 48 b8 8d d1 ee ee e8 65 31 d2 96 39 01 3c 17 3a ea 68 18 fb 5a a1 83 d5 b2 26 9c 90 ea da db db 47 65 6a 99 8c 94 4a b2 e8 a0 d3 cb 41 29 e5 1f a0 3c 53 76 3a 20 ed 42 a2 46 09 75 5f 7f 88 1e ee ed b1 2c 49 6b c8 2e c7 7d 2f 55 69 aa eb 1d b3 15 80 ad e1 27 23 3d 26 d2 8c 8d 1a 82 e8 9a 55 96 99 7f a1 18 f8 d8 4f d2 d9 da f0 f3 8e 4b cb 60 24 9f 66 16 4f 7e 8e 1d 6f 44 0f 5a 03 2d 2c a0 7d c7 a7 c2 f3 f3 b7 58 88 21 70 6e aa 67 b4 64 97 f0 13 37 e2 49 9b 68 f1 14 53 fb 9a c3 94 1b a9 18 9d 8c 11 25 4b 5e 27 e1 ca 07 00 0d 7e 0d 2d 22 25 2c
                                                                                          Data Ascii: ;7j,s1$EZel+iby7+nJU<_^PfZY]5jGHe19<:hZ&GejJA)<Sv: BFu_,Ik.}/Ui'#=&UOK`$fO~oDZ-,}X!pngd7IhS%K^'~-"%,


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          12192.168.2.549802159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:06 UTC475OUTOPTIONS /api/report?catId=GW+estsfd+SEC HTTP/1.1
                                                                                          Host: 80b0d227-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Access-Control-Request-Method: POST
                                                                                          Access-Control-Request-Headers: content-type
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:22:07 UTC336INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:07 GMT
                                                                                          Content-Type: text/html
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          access-control-allow-headers: content-type
                                                                                          access-control-allow-credentials: false
                                                                                          access-control-allow-methods: *, GET, OPTIONS, POST
                                                                                          access-control-allow-origin: *
                                                                                          2024-12-20 19:22:07 UTC12INData Raw: 37 0d 0a 4f 50 54 49 4f 4e 53 0d 0a
                                                                                          Data Ascii: 7OPTIONS
                                                                                          2024-12-20 19:22:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          13192.168.2.549807159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:08 UTC752OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: text/css,*/*;q=0.1
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: style
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:22:09 UTC790INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:08 GMT
                                                                                          Content-Type: text/css
                                                                                          Content-Length: 20410
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 08 Nov 2024 04:59:25 GMT
                                                                                          etag: 0x8DCFFB21E496F3A
                                                                                          x-ms-request-id: 91d02010-a01e-0045-6f7e-50610a000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192208Z-1777998d8f9wzxbshC1DUSpfbg000000097000000000eqc7
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:09 UTC15594INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                                                          Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                                                          2024-12-20 19:22:09 UTC4816INData Raw: 78 ce 2b 2b 6e 13 d6 17 0b 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e
                                                                                          Data Ascii: x++n*,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          14192.168.2.549808159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:08 UTC729OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:22:09 UTC807INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:09 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 122518
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 22 Nov 2024 01:34:34 GMT
                                                                                          etag: 0x8DD0A95D1F56318
                                                                                          x-ms-request-id: d98fa09b-a01e-0062-5c7e-500171000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192208Z-16fbf75468cs8x2rhC1FRA18ew00000009u000000000th31
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:09 UTC13653INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7d 5b e3 b8 92 38 fa ff fd 14 c1 e7 5c 26 19 4c da ce 7b cc 78 d8 74 80 6e 76 80 70 08 f4 cc 2e cd e1 71 6c 25 78 48 ec ac ed f0 72 42 f6 b3 ff aa 4a 92 2d 27 0e dd 3d bb cf bd cf 7d ee ec d9 26 96 4a 6f a5 52 a9 aa 54 2a 7d f8 79 e7 ff 2a fd 5c da ff fe ff 4a c3 eb de d5 75 69 70 52 ba fe 7c 7a 75 54 ba 84 af ff 28 5d 0c ae 4f fb c7 df 5f 0f 36 8a ff 7f fd e0 c7 a5 b1 3f 65 25 f8 3b 72 62 e6 95 c2 a0 14 46 25 3f 70 c3 68 1e 46 4e c2 e2 d2 0c fe 8d 7c 67 5a 1a 47 e1 ac 94 3c b0 d2 3c 0a ff 64 6e 12 97 a6 7e 9c 40 a1 11 9b 86 cf a5 32 54 17 79 a5 4b 27 4a 5e 4b a7 97 95 2a d4 cf a0 36 7f e2 07 50 da 0d e7 af f0 fb 21 29 05 61 e2 bb ac e4 04 1e d5 36 85 8f 20 66 a5 45 e0 b1 a8 f4 fc e0 bb 0f a5 73 df 8d c2 38 1c 27 a5 88
                                                                                          Data Ascii: }[8\&L{xtnvp.ql%xHrBJ-'=}&JoRT*}y*\JuipR|zuT(]O_6?e%;rbF%?phFN|gZG<<dn~@2TyK'J^K*6P!)a6 fEs8'
                                                                                          2024-12-20 19:22:09 UTC16384INData Raw: a6 01 dd eb 0b 3e 40 e1 19 29 bd c5 b2 e7 c5 5d e5 d5 40 3e 07 b0 f7 8e 29 2c 43 59 5b 1a 2b bb 04 f9 78 b8 61 57 97 e6 ea 60 0e e4 69 2f 6b ab 03 4e 93 40 9c f5 d5 b2 b1 5a 36 57 9a ce d5 ef e3 6a 46 ae fa 54 5f 28 06 91 ff 71 fd 7e 51 fd 2b fd 39 f2 93 4d fe ad 3b 7a 28 0c 02 4b fe a4 5a 78 08 a8 45 a4 4c 6d e5 d4 07 1b 57 a6 e4 00 04 ce 29 7d c3 d2 36 f4 73 e8 50 75 e6 bc c0 cf a9 7c 69 be 56 e1 1c 6b 61 7b 7b 53 ce 02 a9 e4 71 95 7a 82 c6 71 ba 56 eb a8 dd 39 a4 79 b8 e4 eb 13 3b 5f e6 67 ef fa 42 74 52 8c 23 5f 7a 7d 54 72 4c 53 32 5b 73 de 5a 39 16 0a 0d c0 84 95 03 7a 97 3b 7b 92 d0 f6 81 7d 91 ec 2c e4 c6 8c 90 c5 28 f4 b9 ed 00 d1 48 8c 03 f1 21 8e c6 88 2e 39 37 da 5e 88 69 13 3b e2 e4 38 b3 93 1c 99 1d 2c ec 78 77 97 bf b1 01 b2 7a bc e6 02 a1
                                                                                          Data Ascii: >@)]@>),CY[+xaW`i/kN@Z6WjFT_(q~Q+9M;z(KZxELmW)}6sPu|iVka{{SqzqV9y;_gBtR#_z}TrLS2[sZ9z;{},(H!.97^i;8,xwz
                                                                                          2024-12-20 19:22:09 UTC16384INData Raw: a7 e1 ef a2 fb 10 a9 97 81 91 d1 87 11 7d 9f 0d 49 17 b2 3d 1e 23 65 f0 59 dc 43 0e 54 a9 4c d2 2c e3 13 66 37 1a e3 7a 91 af 67 41 7d 61 70 25 93 ae 06 fe 2b 35 e5 77 fb 28 0f 8d ef 8d ac d2 8e 6d c4 76 6c 33 8a f1 07 19 df 8b 3c 42 af ac 70 8a 7a c7 5d 23 a5 6b 3f 06 a8 e3 25 bf 1a fb e4 85 e3 b8 12 85 ce bd f5 7b fe 25 52 c0 78 1f 2d bc 59 5c 7c 0b 73 f0 b9 89 23 ea bf 0e 0b 56 03 d7 ec 7e 38 6d 96 88 5f 62 64 dc 9f fd 8f 50 04 52 6c 18 07 61 65 4e 20 04 81 f0 15 6b 40 46 6d 23 a5 c0 b1 b4 8f 53 1b 4f d8 95 58 1d 13 51 a1 8d 0a 04 39 a4 07 05 91 83 64 e2 07 23 34 2f 97 a4 1a 45 f3 06 76 40 74 45 48 84 4f 87 48 f0 77 64 2f d6 56 aa bd c8 dd b5 ad 4d 02 3c da 61 2c b0 5d a0 86 94 8c c0 3d 12 fe 9b 6a b3 bd 07 ab 7d de c3 07 0c 0c f8 5c 33 66 05 6a d2 eb
                                                                                          Data Ascii: }I=#eYCTL,f7zgA}ap%+5w(mvl3<Bpz]#k?%{%Rx-Y\|s#V~8m_bdPRlaeN k@Fm#SOXQ9d#4/Ev@tEHOHwd/VM<a,]=j}\3fj
                                                                                          2024-12-20 19:22:10 UTC16384INData Raw: 1c 1f 6e 46 f3 4b bf 9a 75 9f 55 17 9c 61 bb fa fe 7d 34 e6 77 ef 6b ea 39 86 03 72 7b 34 e2 0c 87 35 19 18 80 06 3d 5f 39 cf b1 3d 16 5a 52 29 1b b8 5b 7a 4d ab 81 ef a6 a3 09 0b 83 e4 90 d9 19 59 26 cd af f8 b7 f5 7a 48 3b 7d 9f b7 fd e0 53 9c 5f 63 30 b2 e3 54 0d f1 8f f6 b8 c0 b5 04 f3 73 c3 e7 83 9c 04 3b 07 1f 11 7a 68 de da ad 19 0b f1 f9 48 9b bf 73 96 9e 5d 00 ee 35 6c 03 bf 3c b2 9b 4b b7 43 f1 f6 d0 7e 5b 67 00 ca 19 77 ac 7c fa c0 2c 4a ba b6 1b 31 21 a3 08 9e 17 bb 8e 3c bd ba 1a 89 bd f4 06 e7 66 37 cb 76 91 08 e6 9c af ed 59 b6 98 4f ca f0 c6 ce 30 4d be 4c a2 71 79 38 86 35 c3 69 ed 89 63 7b 2d 0d c8 1e d0 5e 4b 87 f6 a8 e3 86 85 b9 df 65 3b 73 39 22 ba 2d d4 0a 5d b7 ba 72 0d 15 1e f2 ec 40 aa cf 79 53 e3 0d 4c a8 95 28 fb c3 f0 61 4a 98
                                                                                          Data Ascii: nFKuUa}4wk9r{45=_9=ZR)[zMY&zH;}S_c0Ts;zhHs]5l<KC~[gw|,J1!<f7vYO0MLqy85ic{-^Ke;s9"-]r@ySL(aJ
                                                                                          2024-12-20 19:22:10 UTC2731INData Raw: eb 11 88 a8 19 ef 8d f7 8c 78 c1 16 4c 47 81 e6 d9 63 ac 47 d3 6f d0 8f 99 0f f4 51 b0 e5 e2 e8 05 6f ac bf 5b ad 52 5e 0b c8 3a 01 fd 4d 32 8d 8d 27 8d ed ba db e9 35 51 4b b6 c8 a9 9b ca 81 49 2d e5 04 22 df cf bc 45 d0 a8 28 b2 45 d3 ac 5a 08 8a 3e 42 02 46 1a 9d 26 29 9c 52 57 02 3c c9 9e 3e cd 14 01 d5 e2 22 44 83 81 9b 2d d5 2c 6a f5 49 cc 2e b4 7e f6 f0 10 f1 89 23 5f 86 9e 41 da 0a b3 82 2e 08 3b 6d ad fe 2f cb 8e f0 6d ea 6e 00 23 02 cd 3a 05 cb 99 c7 1e b2 99 3b fd 33 82 65 77 45 1d d5 28 f0 76 86 42 b8 b7 3d 7a e0 09 f9 b8 78 2a 53 a9 e9 54 82 a0 f5 af f5 5c f1 93 90 08 69 ca c9 60 95 c4 08 ff e4 69 74 07 f5 c3 2a bb f4 d9 77 b1 60 60 8b 4c 44 5f 53 7f c4 15 69 c9 e5 32 19 8f e3 f4 11 07 16 d5 d0 3f e5 c1 62 b3 45 dd b6 3d cb 01 db b2 d0 b3 c4
                                                                                          Data Ascii: xLGcGoQo[R^:M2'5QKI-"E(EZ>BF&)RW<>"D-,jI.~#_A.;m/mn#:;3ewE(vB=zx*ST\i`it*w``LD_Si2?bE=
                                                                                          2024-12-20 19:22:10 UTC16384INData Raw: 91 1e 9c 41 c7 79 9a d3 8f c1 88 ff 04 53 97 7e 90 54 3d f4 0b be 41 bf bc b5 8d 20 a7 ff 32 d5 86 29 da 3c c7 3f d7 f8 27 0b 27 f4 a5 8b 7e f6 f0 90 f7 bd 8b 70 46 c3 4f 55 3c df f0 89 7d ba a0 0f c8 0d 7c 63 2e 0d 9d 9e 4e 55 27 cf c2 7b e2 77 cb 79 11 94 be e0 93 a4 a7 cf 9f e7 80 8b a1 a9 40 fe 2f a4 4c 52 95 50 0d 54 ef e0 7a 79 25 89 aa 24 a6 4a 32 5d 49 06 e3 3e 55 ea d3 3d 3f a2 c9 85 b3 ea c3 c3 54 25 1b 53 af d2 9a 2d 23 66 37 4c 43 f2 b3 85 0d d2 85 c5 eb 5e 13 43 49 db 7b 4c b4 66 2f b9 4e 4a 44 bf 17 70 02 fd 66 e2 f9 d3 1e 5c 86 73 76 bf 6e 61 aa d5 ac 8d 49 e8 0c b3 6c 1a 47 76 da ab c1 7d bd da 20 59 00 54 e6 7e e1 97 70 0c a1 a1 16 f3 2c 52 c7 a8 08 13 03 2f c0 62 18 31 1e 63 9c 48 44 56 19 98 75 0c 2f 7b c6 91 4b ad 5b ba 50 e2 55 1a f6
                                                                                          Data Ascii: AyS~T=A 2)<?''~pFOU<}|c.NU'{wy@/LRPTzy%$J2]I>U=?T%S-#f7LC^CI{Lf/NJDpf\svnaIlGv} YT~p,R/b1cHDVu/{K[PU
                                                                                          2024-12-20 19:22:10 UTC12576INData Raw: 33 21 92 8c bb b7 dc 5b 59 ed c6 a0 9e 13 07 91 84 92 22 44 04 d1 9b 41 93 15 b9 b4 5d 2f 87 fc c8 83 98 ef a6 b3 d4 77 a0 ea 25 9e 80 38 87 7a ec 01 b7 c1 04 05 13 b6 17 b2 28 f1 76 b3 4e 46 33 b2 83 28 17 76 9c c4 50 52 5c 27 93 cc 13 89 9b 7b 8e ed ba dc 87 65 b0 9b ce 52 07 62 c1 cb a0 4a 44 5c 80 83 db 82 31 58 02 41 48 2a 0b f4 e4 db 6d 4d ad 76 63 34 a3 24 81 75 ec c1 84 89 85 9f 30 cf 15 3c 91 5c 7a 76 1e 86 24 24 77 43 4f 7e 6a 83 46 63 96 e5 01 d6 c4 0e 20 98 5c ce 12 df 27 ed 39 84 60 df cd d4 19 cd 28 0b 40 3e b9 f4 63 1b 6c dc 8b 6c c7 8f 1d 86 d9 04 8b 15 b6 ed ee 84 93 bb 41 ea ba 02 32 2f 27 b3 d0 b1 13 48 72 97 09 c7 77 62 c8 f7 d8 8f 92 db ed 8c ad 76 63 34 a3 44 04 51 ec d8 a1 e7 c6 be 6d d3 c0 ec cc 0e a0 b8 10 53 0f 6f b9 5f b9 d6 19
                                                                                          Data Ascii: 3![Y"DA]/w%8z(vNF3(vPR\'{eRbJD\1XAH*mMvc4$u0<\zv$$wCO~jFc \'9`(@>cllA2/'Hrwbvc4DQmSo_
                                                                                          2024-12-20 19:22:10 UTC16384INData Raw: c6 82 39 5d 6b b4 5f 16 d7 15 46 d6 3a 10 45 17 88 5e 3e d6 66 04 53 c5 08 f8 d2 d7 c7 1b c3 95 e4 e4 c9 a3 8e 47 90 d7 3b b8 9b 4c d8 4f 35 14 9b d3 ea f6 75 da 2a da 6b 8c e8 f3 8b c5 bb 2e 2c e2 6a 58 80 57 14 c6 db dd d8 d9 45 f3 13 6f 7b 06 51 f4 bc a4 fa eb 5d 14 3d 2f af 2c fa d3 eb 21 ef ee 0a 1a 07 ad a3 8d 06 57 67 63 6c 40 2b 7b 5b b7 aa 7e f0 b8 f1 ed 0a ed f2 9d 6e 76 f1 2e 2d f0 c6 61 46 69 9b 56 77 95 5b 3e d8 19 11 68 4b 05 6b b3 2c e3 c2 d5 31 d2 9d f2 9b 0a 2f 23 09 1e e9 92 dd 7a 3a f6 69 53 dd cb 4a 2e 87 8f 79 ba d7 f5 28 4f 74 f2 12 fa bb 1a 1d 6e fc 56 1a 55 53 73 69 e2 46 b4 cd b1 a9 d3 33 a0 9d 2e 73 ef 13 ca 2c 77 1a 47 87 83 41 ab a3 82 5f db 4b 53 64 73 27 4d 91 de 3e cc 40 db f4 bb a9 a9 7a 02 d6 9c 64 5d c9 3e 23 c0 17 4f e4
                                                                                          Data Ascii: 9]k_F:E^>fSG;LO5u*k.,jXWEo{Q]=/,!Wgcl@+{[~nv.-aFiVw[>hKk,1/#z:iSJ.y(OtnVUSsiF3.s,wGA_KSds'M>@zd]>#O
                                                                                          2024-12-20 19:22:10 UTC11638INData Raw: b4 dc ee a8 ef bb 0e b1 dd 41 7f ec ba 9e 73 bf 19 30 24 12 2b 31 a2 76 7f 40 86 83 6e 0f 33 bc 38 d6 d0 f5 2c 4c ee d2 03 ea ed b9 f7 cb ee a2 76 e0 12 07 73 d4 f8 ce 60 38 f4 06 e6 b8 e7 39 e6 d0 37 29 f4 47 31 39 c5 03 66 40 2c c7 1a db 9e 45 87 dd c1 a8 eb 0f 47 8e 6b 91 61 af 0f bc 60 e8 ba e4 9e d0 67 4d 0f c7 a6 35 1a 8f 86 00 fb 7e af 0b a8 e3 b9 5d bf 4f ac be ef d8 7d 5a 8b 39 ba 83 6d a0 fb b6 11 57 e2 cf 27 79 fc 79 0c 17 cf e2 ce 17 6f ae 1d 84 9d 28 7c 51 b9 77 36 89 c4 d1 64 ab 6d 28 25 4a f7 c9 8a a5 8a 0d 4f d2 af 5f 7f fd 90 3f 2e 5e 33 2b 1c be ea 87 00 6f ee f2 ea d5 9b 6a 75 4d 94 c6 88 cd d4 45 c6 af bb 2a 58 08 90 9f 14 02 e4 0f fa a5 c3 ff 78 eb 87 ff 9b b6 b8 3a 40 7e b2 fe f1 dc 86 b1 f5 0a 8b 9b 1c c9 ad b7 26 d2 de 1f 1b 98 e8
                                                                                          Data Ascii: As0$+1v@n38,Lvs`897)G19f@,EGka`gM5~]O}Z9mW'yyo(|Qw6dm(%JO_?.^3+ojuME*Xx:@~&


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          15192.168.2.549809159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:08 UTC748OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:22:09 UTC806INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:08 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 16345
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                                                          etag: 0x8DCF55E3D91C34E
                                                                                          x-ms-request-id: e64bf48d-301e-0070-2b7e-507aa1000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192208Z-16fbf75468cd799zhC1FRAhy3g0000000a0000000000nzyq
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:09 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c1 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 9b b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd 9b 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                                                          Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                                                          2024-12-20 19:22:09 UTC767INData Raw: 4c f1 70 ee 03 7e b9 52 66 00 e0 2d 4b 19 b6 30 82 b4 8c 07 10 e2 6a 41 51 4f 3c 0d 86 9c fb 90 51 1e b8 7e 38 ef ac ca 5b ce 0d e6 a8 e8 40 1c 3c 54 74 00 12 3d d5 58 6e a1 df 32 fc 96 7e 1f e6 a4 0f c0 6d c1 20 4b f4 e5 94 23 08 f2 7a 2b a7 b0 22 f9 95 e1 1b bc 5a 63 78 0f a0 e3 c1 92 39 86 02 bf 1f 40 12 07 fe c0 04 ed 43 f1 51 60 30 01 9f 99 b9 11 22 9c 9c 46 f5 21 03 4e d8 91 99 23 47 70 69 f5 43 13 bf cf 2b a3 5b 30 aa 4d 00 19 ad 61 59 30 a3 07 1c ad 07 46 55 f6 20 7e 60 b4 50 c6 37 58 14 8d 87 24 dd 1a 60 1d ef 0e ff 78 de 3c 3f 3d 3f 29 da 42 15 9f 5b 3c cd 11 b4 5f 48 e5 b0 5e 8c 8c 27 d8 05 98 35 59 15 2d 93 07 3e a7 63 10 ab 63 49 07 c0 d2 95 1b 8e 96 fc d4 b9 0c ab 80 76 df 91 f7 17 e2 c7 c6 08 08 ae 98 e1 2e 77 5a 67 fd 21 d6 62 ff 6d 62 29
                                                                                          Data Ascii: Lp~Rf-K0jAQO<Q~8[@<Tt=Xn2~m K#z+"Zcx9@CQ`0"F!N#GpiC+[0MaY0FU ~`P7X$`x<?=?)B[<_H^'5Y->ccIv.wZg!bmb)


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          16192.168.2.549811159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:08 UTC845OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                          Host: l1ve.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Purpose: prefetch
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:09 UTC514INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:09 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Content-Length: 1434
                                                                                          Connection: close
                                                                                          cache-control: max-age=315360000
                                                                                          vary: Accept-Encoding
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          x-ms-route-info: C510_BL2
                                                                                          x-ms-request-id: 4303e97a-e67c-410a-a240-d17436175a31
                                                                                          ppserver: PPV: 30 H: BL02EPF0001D763 V: 0
                                                                                          content-encoding: gzip
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:09 UTC1434INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 57 df 73 da 38 10 7e ef 5f 01 9a 4e c6 ba a8 8e 81 04 8a 89 92 e9 f4 7a 53 3a 4d db a9 7b 73 0f d4 37 23 64 19 74 35 b2 47 12 a4 1d e2 ff fd d6 bf 30 d0 6b b8 3e f4 21 c1 ac 76 3f 7d df 6a 77 65 ae 0d d7 32 b3 1d fb 2d 13 14 59 f1 d5 5e fc c3 36 ac b2 a2 9b 27 9d 6e bc 56 dc ca 54 39 96 08 bc 8d 53 ed 6c 98 ee 98 8e 54 1d 81 ed cc 84 54 c0 bf dc b1 4b 69 48 eb 0c ae f5 73 47 38 0a 6f 65 ec 98 99 0a b1 16 76 ad 55 a7 78 76 c5 d7 2c d5 d6 4c 0a 40 49 0b 13 dd d6 36 7f 9b 13 19 f9 8a 24 29 8b 44 e4 77 7b f9 a4 0e b5 45 28 67 49 e2 c8 06 81 48 d2 3e 0b 0c 5f aa 30 da f5 da 85 bc e4 4d b7 3b 20 e1 ae 28 88 72 39 85 20 37 a3 08 11 e1 78 38 77 66 47 9a 1b 21 a6 94 55 67 40 d0 78 16 84 c4 50 8f 28 2a dc 44 a8 85 5d 4e cc b5 9a 9c
                                                                                          Data Ascii: Ws8~_NzS:M{s7#dt5G0k>!v?}jwe2-Y^6'nVT9SlTTKiHsG8oevUxv,L@I6$)Dw{E(gIH>_0M; (r9 7x8wfG!Ug@xP(*D]N


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          17192.168.2.549814159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:09 UTC366OUTPOST /api/report?catId=GW+estsfd+SEC HTTP/1.1
                                                                                          Host: 80b0d227-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 558
                                                                                          Content-Type: application/reports+json
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-12-20 19:22:09 UTC558OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 33 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 30 6e 6c 69 6e 65 61 63 74 69 76 61 74 69 6f 6e 73 2d 30 6e 6c 69 6e 65 61 63 74 69 76 61 74 69 6f 6e 73 2d 30 6e 6c 69 6e 65 61 63 74 69 76 61 74 69 6f 6e 73 2e 61 63 6d 67 73 2e 63 6f 6d 2e 61 75 2f 3f 37 37 37 3d 63 73 68 61 6e 6e 6f 6e 25 34 30 73 6b 6f 72 62 75 72 67 63 6f 6d 70 61 6e 79 2e 63 6f 6d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70
                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":2337,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com","sampling_fraction":1.0,"server_ip
                                                                                          2024-12-20 19:22:13 UTC392INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:12 GMT
                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                          Content-Length: 70
                                                                                          Connection: close
                                                                                          vary: Accept-Encoding
                                                                                          request-context: appId=cid-v1:41ca65cb-08a6-4a29-94ab-18b081ee8b8b
                                                                                          access-control-allow-credentials: false
                                                                                          access-control-allow-methods: *, GET, OPTIONS, POST
                                                                                          access-control-allow-origin: *
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:13 UTC70INData Raw: 1f 8b 08 00 00 00 00 00 00 03 f3 73 f5 51 70 4c 4f 2f 4a 4d 4f 2c c9 2f 52 c8 48 2c 56 28 2e 4d 4e 4e 2d 2e 4e 2b cd c9 a9 54 28 28 ca 07 71 52 53 14 4a 32 52 15 8a 52 0b 4b 53 8b 4b 00 48 8c 5e 6b 35 00 00 00
                                                                                          Data Ascii: sQpLO/JMO,/RH,V(.MNN-.N+T((qRSJ2RRKSKH^k5


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          18192.168.2.549794159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:10 UTC749OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:11 UTC806INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:10 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 61140
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Thu, 25 May 2023 17:22:47 GMT
                                                                                          etag: 0x8DB5D44A8CEE4F4
                                                                                          x-ms-request-id: 4923131e-701e-0003-7181-502232000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192210Z-16fbf75468c6mjpqhC1FRAkva00000000ad0000000005ng8
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:11 UTC13654INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c 60 9a 94 97 38 a4 11 5e 59 a2 6d 26 da a2 25 4e 46 d6 e8 40 60 4b 82 4d 02 0c 00 4a d6 48 fc ef 4f 55 f5 8e 85 92 92 dc f7 be 27 b1 08 34 aa f7 ea ea ea ea 5a dc 9b 38 19 a7 37 ed 82 4d d8 94 15 d9 ed d9 0d 3b 9f 85 d1 d7 9f f2 34 99 05 4b bf de df 9f 9c 7a ed d9 3c bf 72 4f 4e d6 4f fd 13 df f7 2f e6 49 54 c4 69 e2 32 bf f0 13 ef ce 99 e7 ac 95 17 59 1c 15 4e 3f 69 67 6e e1 f9 49 7b ec 16 be f3 6b 38 99 b3 9f a1 02 c7 77 55 36 ef 2e 63 c5 3c 4b 5a 59 9b 2d 3c 05 3b bc 66 49 b1 1d 16 2c 89 6e 1b c0 c3 32 f8 3e cb f2 38 c7 2c ac 21 cb b9 91 e5 28 0b 23 b6 cd ae d9 a4 01 78 6c 00 6f cc 66 a3 24 8f 2f af 8a 7c 33 cd ea 8b 8f ad 16 bd 0b 73 d6 08 6a 16 7d 36 fc 06 4d 1e b3 f1 28
                                                                                          Data Ascii: iwF0'W`8^Ym&%NF@`KMJHOU'4Z87M;4Kz<rONO/ITi2YN?ignI{k8wU6.c<KZY-<;fI,n2>8,!(#xlof$/|3sj}6M(
                                                                                          2024-12-20 19:22:11 UTC16384INData Raw: 75 93 a2 11 37 70 fe d8 b8 a7 8f 8b f4 b7 57 61 67 61 e5 53 8b 9b cf 4c c1 c7 06 08 c5 09 07 3f 23 44 2d de 04 1f d8 32 26 e2 b7 a5 7a 13 0f 53 3f ce 28 66 ec 3a 4e e7 39 27 81 79 5c 94 ce b4 52 ec 15 9b e9 b6 a4 8a 3b d3 a8 f0 7c ea 1b d0 fa 63 d7 93 b4 5a 71 4f 78 d4 05 a2 fd 2b 06 40 99 41 2b 54 0b 48 3c 09 bc 4b c9 69 07 90 51 73 8f 26 9f 1d a4 c8 80 2a 72 ed 99 cc 8d 14 33 48 9e 31 9d 72 a8 08 e9 bb 86 ba 94 65 45 62 b0 d4 cc a3 68 4b 45 3a 93 f4 01 e0 5b e4 09 4f 70 d5 06 f3 4c 2c 72 82 72 28 ea b7 9a 33 9c 27 7b e0 cc 11 e1 e2 f5 a6 11 28 79 24 d8 0c 13 3c ee 62 68 4b 1e 95 57 81 a3 7b 82 9c 45 f3 02 16 d9 e4 56 1d 6a 2f e2 2c e7 f0 48 e3 72 e8 88 ca e1 28 47 65 40 f3 7e 62 5c 17 3f 5e e2 10 a5 ff be be 91 a8 b8 5c 73 1c e1 63 b7 89 4d 45 0f 56 14
                                                                                          Data Ascii: u7pWagaSL?#D-2&zS?(f:N9'y\R;|cZqOx+@A+TH<KiQs&*r3H1reEbhKE:[OpL,rr(3'{(y$<bhKW{EVj/,Hr(Ge@~b\?^\scMEV
                                                                                          2024-12-20 19:22:11 UTC16384INData Raw: e9 75 52 82 49 a9 80 49 29 77 1f 90 2c 35 cd dc 56 52 b3 b7 22 6d c3 b0 78 fb 62 6b 46 19 9d bf 0d 27 65 c7 e9 a5 ec 74 ac 3a 9d a2 d3 74 ad b2 d8 8d e1 0a f5 cb 1a c3 00 d7 c0 ab b8 33 a0 4e 0e 64 0f dd 8c 6e 02 35 c1 29 cd ee a0 c7 56 07 0b fd 34 95 d7 7e 7f b2 9f 19 cb 5f cb ae 8a f7 da de 32 c0 d7 5a 4c 12 e4 6f 79 59 a9 d9 74 b1 d9 13 1a 77 1c e7 3c 7d 05 cb 06 39 b5 5e c7 a3 a9 ee 60 c5 e8 b7 37 57 25 28 59 0f 2c 28 dc cc e7 58 62 29 86 04 93 9a 9a b1 fc b2 60 45 3b 64 f7 02 84 ec 76 c5 0f 41 81 88 91 8a ae f8 71 9f fd df 3f f3 f5 19 fd ff 13 61 a0 69 83 80 18 c2 7b 33 d4 ff 77 b0 fa 4d 61 b2 c2 2b b2 76 73 72 98 1f 10 8c 8d 32 b0 96 5c 47 15 72 3c ff b7 e0 a2 7c f5 99 97 34 08 c7 91 4e 60 7d 18 30 bf 1c 5b 26 4f 09 71 6e 60 b8 0e db 5e 2d b4 e5 d8
                                                                                          Data Ascii: uRII)w,5VR"mxbkF'et:t3Ndn5)V4~_2ZLoyYtw<}9^`7W%(Y,(Xb)`E;dvAq?ai{3wMa+vsr2\Gr<|4N`}0[&Oqn`^-
                                                                                          2024-12-20 19:22:11 UTC14718INData Raw: 20 e0 6b 11 61 15 c5 f5 a4 49 7e 43 11 e2 c1 70 1c c9 1a 7a 89 e9 84 8f 3a 7c 4f 13 d6 85 ff 97 61 96 5f dc b3 02 6f 22 5c 52 bc a7 14 a6 5c e9 2d 1b d3 b5 b7 e6 ac 17 ac db 40 87 70 cf 75 f6 a6 c5 f5 c7 3c 14 ac d7 b3 78 70 13 41 8d ba 36 15 71 1d e9 8b c1 38 a6 15 df 90 e2 01 2a 5c 49 30 0b c1 d5 a8 b3 2f 9e 0f 87 22 8b ee 90 9b e8 91 d2 e5 03 27 02 c8 0a be c3 46 91 6e 30 f3 75 e3 96 08 bc 38 a7 82 df c9 e4 8f a7 13 5c 37 1b 28 e6 f8 d6 1b 67 63 30 bf 9f a5 37 51 22 47 26 5f c4 09 7a fb 7d b2 09 b7 2a 33 82 2e d5 8e 7b 2f 44 4d 39 e4 62 c2 ab 46 9f 10 eb 89 0f 9c 1b 14 9a d3 1d a4 94 5b 64 d3 88 e6 da 19 80 f7 4a c3 67 53 36 7b ed 69 19 c2 92 b3 fd ec 61 e3 2b a1 92 1b 04 0e a3 f0 d6 81 67 56 f8 16 f1 4f 81 98 dd 0b ef 23 fe 1e 5e de 12 ce f5 09 78 c9
                                                                                          Data Ascii: kaI~Cpz:|Oa_o"\R\-@pu<xpA6q8*\I0/"'Fn0u8\7(gc07Q"G&_z}*3.{/DM9bF[dJgS6{ia+gVO#^x


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          19192.168.2.549818159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:10 UTC561OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:11 UTC812INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:11 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 16345
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                                                          etag: 0x8DCF55E3D91C34E
                                                                                          x-ms-request-id: fac811d9-701e-004e-21b0-50edde000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192211Z-1777998d8f9wmpbwhC1DUSdu4800000008ng000000008ryk
                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:11 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c1 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 9b b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd 9b 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                                                          Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                                                          2024-12-20 19:22:11 UTC773INData Raw: e8 04 1b c0 7a 77 4c f1 70 ee 03 7e b9 52 66 00 e0 2d 4b 19 b6 30 82 b4 8c 07 10 e2 6a 41 51 4f 3c 0d 86 9c fb 90 51 1e b8 7e 38 ef ac ca 5b ce 0d e6 a8 e8 40 1c 3c 54 74 00 12 3d d5 58 6e a1 df 32 fc 96 7e 1f e6 a4 0f c0 6d c1 20 4b f4 e5 94 23 08 f2 7a 2b a7 b0 22 f9 95 e1 1b bc 5a 63 78 0f a0 e3 c1 92 39 86 02 bf 1f 40 12 07 fe c0 04 ed 43 f1 51 60 30 01 9f 99 b9 11 22 9c 9c 46 f5 21 03 4e d8 91 99 23 47 70 69 f5 43 13 bf cf 2b a3 5b 30 aa 4d 00 19 ad 61 59 30 a3 07 1c ad 07 46 55 f6 20 7e 60 b4 50 c6 37 58 14 8d 87 24 dd 1a 60 1d ef 0e ff 78 de 3c 3f 3d 3f 29 da 42 15 9f 5b 3c cd 11 b4 5f 48 e5 b0 5e 8c 8c 27 d8 05 98 35 59 15 2d 93 07 3e a7 63 10 ab 63 49 07 c0 d2 95 1b 8e 96 fc d4 b9 0c ab 80 76 df 91 f7 17 e2 c7 c6 08 08 ae 98 e1 2e 77 5a 67 fd 21
                                                                                          Data Ascii: zwLp~Rf-K0jAQO<Q~8[@<Tt=Xn2~m K#z+"Zcx9@CQ`0"F!N#GpiC+[0MaY0FU ~`P7X$`x<?=?)B[<_H^'5Y->ccIv.wZg!


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          20192.168.2.549821159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:11 UTC542OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:13 UTC807INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:12 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 122518
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 22 Nov 2024 01:34:34 GMT
                                                                                          etag: 0x8DD0A95D1F56318
                                                                                          x-ms-request-id: d98fa09b-a01e-0062-5c7e-500171000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192212Z-16fbf75468c4bd86hC1FRAgmmg00000009ug000000000f7x
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:13 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7d 5b e3 b8 92 38 fa ff fd 14 c1 e7 5c 26 19 4c da ce 7b cc 78 d8 74 80 6e 76 80 70 08 f4 cc 2e cd e1 71 6c 25 78 48 ec ac ed f0 72 42 f6 b3 ff aa 4a 92 2d 27 0e dd 3d bb cf bd cf 7d ee ec d9 26 96 4a 6f a5 52 a9 aa 54 2a 7d f8 79 e7 ff 2a fd 5c da ff fe ff 4a c3 eb de d5 75 69 70 52 ba fe 7c 7a 75 54 ba 84 af ff 28 5d 0c ae 4f fb c7 df 5f 0f 36 8a ff 7f fd e0 c7 a5 b1 3f 65 25 f8 3b 72 62 e6 95 c2 a0 14 46 25 3f 70 c3 68 1e 46 4e c2 e2 d2 0c fe 8d 7c 67 5a 1a 47 e1 ac 94 3c b0 d2 3c 0a ff 64 6e 12 97 a6 7e 9c 40 a1 11 9b 86 cf a5 32 54 17 79 a5 4b 27 4a 5e 4b a7 97 95 2a d4 cf a0 36 7f e2 07 50 da 0d e7 af f0 fb 21 29 05 61 e2 bb ac e4 04 1e d5 36 85 8f 20 66 a5 45 e0 b1 a8 f4 fc e0 bb 0f a5 73 df 8d c2 38 1c 27 a5 88
                                                                                          Data Ascii: }[8\&L{xtnvp.ql%xHrBJ-'=}&JoRT*}y*\JuipR|zuT(]O_6?e%;rbF%?phFN|gZG<<dn~@2TyK'J^K*6P!)a6 fEs8'
                                                                                          2024-12-20 19:22:13 UTC16384INData Raw: ec 0d f1 00 d6 1c 08 2b a9 52 ed 28 b5 db 3b 86 ee 54 19 fa 42 60 ec 99 ef 54 05 41 23 91 82 77 56 d6 f6 41 4b 00 0e fc 84 c7 0b e5 8a 90 ba cb cb 80 5f f6 d7 9c e9 b3 f3 1a 6b ab 0a 34 88 bb 01 8c 77 30 c7 0e c5 80 17 87 b8 8c 1b f9 a3 7c ff 95 fa 33 88 72 26 d0 02 0a 40 fa 29 f3 13 ea 84 3b 19 94 d5 42 73 c6 1e cb 5c 79 c5 09 43 0b d9 6c 8e 97 66 b8 03 88 5d b4 e7 00 4f 01 c0 41 36 18 96 55 58 f9 86 c9 e9 20 b3 6f f8 d2 41 fa bd 69 d3 d1 04 60 a2 09 40 a8 fc 20 7d 8b 7b d8 d9 8c c5 6b e5 50 7f 47 1f 11 50 98 8e 9c e8 31 8b 98 70 e0 af 79 be 7d 44 7f 2c f2 25 c4 8b 20 eb b9 bf a3 5f 96 92 bb 51 9f ed a0 d8 84 9e c6 74 7b e6 02 6f 9a c3 1e 52 f5 00 2a 4b 49 74 85 6e 61 8d 47 5b dc ef 98 1d 55 8b dc 1c d1 2c ba bd df c2 a7 0c b7 d1 f7 06 20 9c cc 10 6c 85
                                                                                          Data Ascii: +R(;TB`TA#wVAK_k4w0|3r&@);Bs\yClf]OA6UX oAi`@ }{kPGP1py}D,% _Qt{oR*KItnaG[U, l
                                                                                          2024-12-20 19:22:13 UTC16384INData Raw: 65 64 65 82 aa 36 82 29 73 0c 24 15 4d 99 24 10 46 84 64 16 42 a8 70 ca 24 80 30 82 23 fb 5f 38 f0 ab 7f 0f 7f 87 fb d9 bb 34 43 74 b9 cf fc b4 7b 0d 03 b7 d7 f7 8f e1 71 8a d0 7b 32 10 f3 e3 23 3d 73 66 19 98 d9 3f 35 33 c9 a6 59 19 8d f8 cb fe 1e 67 46 88 3a a0 fa a6 37 fe 6b 48 88 da ed 7b f4 a9 4c 27 37 82 72 ed 73 ae b7 40 7a c3 b1 94 ec f7 c7 fe 36 b6 8c fd d2 0e e2 5b 18 02 81 3b aa 98 d4 0f 2c 3d ba 07 3e f6 73 37 81 bd ac 97 06 e1 de c3 94 03 83 4d 5c 01 32 54 bd 51 94 7c 76 90 d7 2c 67 34 0f 10 7c 7b 52 9a ce ca 7b 6d 19 63 bf 29 2f 83 52 74 f1 85 21 66 1a c2 d9 9b 29 c7 f0 4a fc 71 85 8f f5 90 a0 37 ea 3d f0 ff a3 2f d1 7d e6 cc 54 f9 32 82 7c 0f a8 6a 58 39 62 18 27 e8 11 df 83 b7 2a 82 fc 2d 89 71 12 2b 6c fc b5 4c 2b 62 c5 0f 08 81 e1 2c 11
                                                                                          Data Ascii: ede6)s$M$FdBp$0#_84Ct{q{2#=sf?53YgF:7kH{L'7rs@z6[;,=>s7M\2TQ|v,g4|{R{mc)/Rt!f)Jq7=/}T2|jX9b'*-q+lL+b,
                                                                                          2024-12-20 19:22:13 UTC16384INData Raw: fa c2 09 3b 3a 40 25 13 a4 7b 0d c6 d0 7b 20 24 c4 30 d6 4b 2e 6c cd 0c 45 1c 2e c6 36 f1 64 2a 3a 77 ff 5a 0c a6 23 31 09 b2 e6 fb 29 c7 0a 64 61 96 98 58 7a 28 96 3a d4 1b df 6b 05 1c 30 c0 e5 42 c8 70 84 7f c3 49 f4 10 69 45 29 23 0c 18 d3 90 14 3a 6e 29 a0 43 99 7f ea 20 90 4b e2 05 7d e0 09 d2 84 4e 9c 0c dd a5 a5 1b 54 9c 34 2a 8d 62 1d 8d e3 7d 4d 07 54 de 4e d2 ac 96 1e 5a cd ab 79 2f 83 58 95 cc c4 ac dd 87 96 55 12 a6 cc a5 b8 4a e5 cc 25 d4 9a 79 46 54 82 0c a3 fe a8 b5 5f 8b 91 78 48 a2 a6 9e 4d ac 15 ce 0d 58 a8 a1 f0 81 f3 87 7a 09 56 cc fa d8 15 cb 61 b4 1c 7b 3f 84 29 70 6b af 10 f2 25 27 14 46 86 fb 9a 88 8c 04 c5 a7 02 25 ed 57 41 e5 1e 8e 97 53 6d a7 6c ad 38 64 15 4f 10 04 4d 1f 18 b8 b2 69 0b 26 91 99 a2 1b cc af 9a 7f f4 ac b7 93 69
                                                                                          Data Ascii: ;:@%{{ $0K.lE.6d*:wZ#1)daXz(:k0BpIiE)#:n)C K}NT4*b}MTNZy/XUJ%yFT_xHMXzVa{?)pk%'F%WASml8dOMi&i
                                                                                          2024-12-20 19:22:13 UTC812INData Raw: 42 73 2a 4f e3 75 66 d0 9a 0b bf 99 84 67 2a 40 33 10 5d 66 c0 3e ae 6d b8 da 25 53 7b 7f 16 d6 09 ed 5c 4e d5 59 95 c0 b5 6e d4 82 99 6c d2 34 8e 65 cd f0 ae ee b0 7f 0e 4b 0f 4b 76 fc 8f 4f 27 6b 0e 7b fb 39 88 e5 5e 2c 34 70 88 ec d9 59 85 45 4c 9d 6c 13 24 9a fd 19 0e 16 ed dc 9b 21 e8 0c 5e ab 6c 9e 6d 86 92 e1 78 d2 3e 7d 2a e2 e9 6d 42 44 d5 14 a0 1d dd 7e 0b 3b e1 82 36 56 cd 0d 96 d7 cc e1 c8 b5 b1 ee da 1b 20 36 1e 55 00 47 ef 77 b9 06 57 3e d1 c4 20 30 50 f5 05 ff d4 0e e5 dd 8e e4 5f e5 1b 0c e3 73 cd d8 5b d0 e8 8e dd 12 e1 e3 32 cc d7 a1 05 4d 5b 87 9b 1a 03 8a c3 af 5e 77 f8 2c da 52 46 30 3d 2b d7 3d 86 0b b9 96 43 b8 b0 3c 44 46 35 a9 a6 8a 53 eb 34 04 b7 4c 47 5d 0a dd 92 68 11 87 ed 27 c4 3e 78 26 d2 a2 42 b7 92 03 92 9f b2 90 ac b0 72
                                                                                          Data Ascii: Bs*Oufg*@3]f>m%S{\NYnl4eKKvO'k{9^,4pYELl$!^lmx>}*mBD~;6V 6UGwW> 0P_s[2M[^w,RF0=+=C<DF5S4LG]h'>x&Br
                                                                                          2024-12-20 19:22:13 UTC16384INData Raw: 91 1e 9c 41 c7 79 9a d3 8f c1 88 ff 04 53 97 7e 90 54 3d f4 0b be 41 bf bc b5 8d 20 a7 ff 32 d5 86 29 da 3c c7 3f d7 f8 27 0b 27 f4 a5 8b 7e f6 f0 90 f7 bd 8b 70 46 c3 4f 55 3c df f0 89 7d ba a0 0f c8 0d 7c 63 2e 0d 9d 9e 4e 55 27 cf c2 7b e2 77 cb 79 11 94 be e0 93 a4 a7 cf 9f e7 80 8b a1 a9 40 fe 2f a4 4c 52 95 50 0d 54 ef e0 7a 79 25 89 aa 24 a6 4a 32 5d 49 06 e3 3e 55 ea d3 3d 3f a2 c9 85 b3 ea c3 c3 54 25 1b 53 af d2 9a 2d 23 66 37 4c 43 f2 b3 85 0d d2 85 c5 eb 5e 13 43 49 db 7b 4c b4 66 2f b9 4e 4a 44 bf 17 70 02 fd 66 e2 f9 d3 1e 5c 86 73 76 bf 6e 61 aa d5 ac 8d 49 e8 0c b3 6c 1a 47 76 da ab c1 7d bd da 20 59 00 54 e6 7e e1 97 70 0c a1 a1 16 f3 2c 52 c7 a8 08 13 03 2f c0 62 18 31 1e 63 9c 48 44 56 19 98 75 0c 2f 7b c6 91 4b ad 5b ba 50 e2 55 1a f6
                                                                                          Data Ascii: AyS~T=A 2)<?''~pFOU<}|c.NU'{wy@/LRPTzy%$J2]I>U=?T%S-#f7LC^CI{Lf/NJDpf\svnaIlGv} YT~p,R/b1cHDVu/{K[PU
                                                                                          2024-12-20 19:22:13 UTC16384INData Raw: 33 21 92 8c bb b7 dc 5b 59 ed c6 a0 9e 13 07 91 84 92 22 44 04 d1 9b 41 93 15 b9 b4 5d 2f 87 fc c8 83 98 ef a6 b3 d4 77 a0 ea 25 9e 80 38 87 7a ec 01 b7 c1 04 05 13 b6 17 b2 28 f1 76 b3 4e 46 33 b2 83 28 17 76 9c c4 50 52 5c 27 93 cc 13 89 9b 7b 8e ed ba dc 87 65 b0 9b ce 52 07 62 c1 cb a0 4a 44 5c 80 83 db 82 31 58 02 41 48 2a 0b f4 e4 db 6d 4d ad 76 63 34 a3 24 81 75 ec c1 84 89 85 9f 30 cf 15 3c 91 5c 7a 76 1e 86 24 24 77 43 4f 7e 6a 83 46 63 96 e5 01 d6 c4 0e 20 98 5c ce 12 df 27 ed 39 84 60 df cd d4 19 cd 28 0b 40 3e b9 f4 63 1b 6c dc 8b 6c c7 8f 1d 86 d9 04 8b 15 b6 ed ee 84 93 bb 41 ea ba 02 32 2f 27 b3 d0 b1 13 48 72 97 09 c7 77 62 c8 f7 d8 8f 92 db ed 8c ad 76 63 34 a3 44 04 51 ec d8 a1 e7 c6 be 6d d3 c0 ec cc 0e a0 b8 10 53 0f 6f b9 5f b9 d6 19
                                                                                          Data Ascii: 3![Y"DA]/w%8z(vNF3(vPR\'{eRbJD\1XAH*mMvc4$u0<\zv$$wCO~jFc \'9`(@>cllA2/'Hrwbvc4DQmSo_
                                                                                          2024-12-20 19:22:13 UTC16384INData Raw: b4 f2 f5 0f 75 dd de 56 df d7 9b b5 2b 5a be 7e 79 8d 87 ed af dd c0 3f 40 aa 7d 49 e6 ce 17 28 16 8d 7f f8 2f f1 f8 27 10 8f f3 7a b1 5a 42 61 27 62 73 53 bb 3b 11 a7 9b 1a 6f aa 3c 6d 15 b8 a9 ba 7e cd 8c fc 4e 82 ea b6 22 44 6f a4 2d f7 da 88 c6 fe e2 b1 ff 39 3c 96 ae 7e 5f c8 9f be 7b d0 70 d6 eb 7c c5 bb e2 ba 73 d5 eb c1 ec f4 2f 96 7b 53 96 ab a7 ee a7 d3 7e c6 db f9 f6 97 4d 71 0b 9b e2 f7 d1 e8 6f 13 44 71 4b 16 be 39 ac b0 fb e9 4f ca d5 75 43 4f 57 a9 62 53 73 4f 3f 89 44 be bc 9d c4 6d b8 3b d4 83 19 56 e2 01 9b b1 f9 bb 9f 75 3e 8d b6 3f f9 f3 72 fc 9a d7 73 0d c4 01 57 50 1c bc 6e c0 f8 cc 12 80 b2 72 ac 8e fc 7e 9d b1 a3 1d 77 b1 b1 d8 ef be fb f0 25 20 ce 93 33 ba f3 a9 a8 d8 79 56 9c 5e 76 d1 e5 d3 6d 2b 6a e4 40 74 5a f9 0f d9 61 98 96
                                                                                          Data Ascii: uV+Z~y?@}I(/'zZBa'bsS;o<m~N"Do-9<~_{p|s/{S~MqoDqK9OuCOWbSsO?Dm;Vu>?rsWPnr~w% 3yV^vm+j@tZa
                                                                                          2024-12-20 19:22:13 UTC7830INData Raw: 7c c1 b6 9c 17 c1 67 e3 19 83 76 f0 3a 21 7c cb 7a 15 a5 40 d6 68 46 62 e8 1c 78 2e 3a 21 32 06 77 1c 7a f3 28 08 53 ce 6b da c6 29 5f a8 7a 6f 03 63 99 a3 81 c1 f3 32 1d 65 1c 58 22 0c 0c b7 6d bc 10 08 c5 47 8c 93 e2 f8 ca 42 4a 38 b8 f3 e0 73 e3 1d 9b 16 4c 48 47 0c 87 71 4c 6e 8d 37 82 5c 8e 85 0b ca 45 0c 9b 03 f5 de 52 32 bb 86 d2 34 c6 1d 18 28 96 d3 ce 6b 05 4e af 82 4f 54 38 d4 1b 3f cb 8e 0a 2b ca 95 7f b6 0e 72 03 fa 0f 2b 08 90 65 3c f8 82 f9 80 e5 fb 06 80 4e 6e 17 c6 4b be 5e e4 7a 76 18 7a 08 68 34 e0 00 82 e0 0a 7d 36 7e 91 1d fe 42 1d 1c 01 52 24 df d6 60 aa 69 e4 46 33 e3 1b 65 ac cf 5f 9c 9d 80 88 75 19 73 6e fa 23 82 ef 77 e3 37 3a f9 72 67 fc 43 d8 ea 7e a7 78 a6 fc 93 f8 f5 77 f6 ee 9f ec df 7f d1 49 d0 89 32 b0 62 7a 29 e3 df a5 67
                                                                                          Data Ascii: |gv:!|z@hFbx.:!2wz(Sk)_zoc2eX"mGBJ8sLHGqLn7\ER24(kNOT8?+r+e<NnK^zvzh4}6~BR$`iF3e_usn#w7:rgC~xwI2bz)g


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          21192.168.2.549822159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:11 UTC790OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                                          Sec-WebSocket-Key: 006gzWN6RNCrAPUxU2ihWQ==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:12 UTC739INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:12 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: 368d39ec-83b0-4fd8-a607-9aaf8d7e0600
                                                                                          x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          22192.168.2.549828159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:13 UTC790OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:14 UTC807INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:14 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 116398
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                                                          etag: 0x8DD05A546E5C15E
                                                                                          x-ms-request-id: b6127344-001e-0047-377e-5097a0000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192213Z-16fbf75468cvgtc6hC1FRAy8gw00000009p000000000v95k
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:14 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 7b da 48 b6 28 fc 7d ff 0a d0 ee a1 a5 a6 8c 11 c6 d8 11 96 19 27 71 7a 3c 93 c4 3e b6 33 3d 3d 0e 93 47 86 c2 28 01 89 91 84 2f 6d d8 bf fd 5d 6b 55 95 54 12 c2 c6 e9 de e7 7c 78 a7 9f 8e d1 a5 54 f7 5a f7 cb f6 4f d5 ff aa fc 54 d9 da fc bf ca c5 e5 d1 f9 65 e5 f4 5d e5 f2 2f 27 e7 6f 2b 67 70 f7 6b e5 e3 e9 e5 c9 9b e3 cd eb c1 46 f1 df e5 d8 8f 2b 23 7f c2 2b f0 7b ed c5 7c 58 09 83 4a 18 55 fc 60 10 46 b3 30 f2 12 1e 57 a6 f0 37 f2 bd 49 65 14 85 d3 4a 32 e6 95 59 14 7e e5 83 24 ae 4c fc 38 81 8f ae f9 24 bc ab 98 50 5d 34 ac 9c 79 51 f2 50 39 39 b3 1a 50 3f 87 da fc 1b 3f 80 af 07 e1 ec 01 ae c7 49 25 08 13 7f c0 2b 5e 30 a4 da 26 70 13 c4 bc 32 0f 86 3c aa dc 8d fd c1 b8 f2 c1 1f 44 61 1c 8e 92 4a c4 07 dc bf
                                                                                          Data Ascii: k{H(}'qz<>3==G(/m]kUT|xTZOTe]/'o+gpkF+#+{|XJU`F0W7IeJ2Y~$L8$P]4yQP99P??I%+^0&p2<DaJ
                                                                                          2024-12-20 19:22:14 UTC14460INData Raw: 49 a0 a5 ad 69 2f ec 3d f5 3a 95 4c 23 4d 58 5a 50 b3 d9 ce 15 c6 f1 60 98 76 39 a2 d2 7d 0a c4 6c 4a 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 69 d0 42 9b 32 5c ca 78 89 5e 3a a7 a4 0b a8 e6 38 0d 53 1c 3e 97 5c 1a 24 8a 0d 0a a7 01 15 50 e2 5c ba e4 75 91 1e cc ec 76 2b bd 17 19 49 55 e3 07 2d 24 72 d5 75 b6 53 62 b7 c5 e6 db f0 c7 c3 3f 11 fc 29 b0 97 a9 64 c1 26 87 45 11 0c bb 81 d9 e8 3e 9d 04 89 dd 79 7d 6c f2 9f 62 6b 49 3b 95 c6 3d 72 b7 84 f3 91 ef 46 5d ff 60 4e e1 d1 29 01 41 c2 7c 0b 6a 41 fb eb 2d ac 6e 04 c7 c1 df 1a 89 9e 8a 27 30 11 23 d7 b7 18 3c ae db 9a 99 74 65 f4 53 4c 5b 7e 0b 0d 14 b1 98 bf e5 e2 b7 0c 9b cb ec 9f a3 ba 77 38 17 0e 91 5b 1e 09 4b ba 3e 3a 3e f9 5b 5b 99 62 77 82 ea d8 31 3c 1d 1f 78 dd b1 d6 bb 3a 92 dc d4 bf 31
                                                                                          Data Ascii: Ii/=:L#MXZP`v9}lJ{(rH)Iit>GiB2\x^:8S>\$P\uv+IU-$ruSb?)d&E>y}lbkI;=rF]`N)A|jA-n'0#<teSL[~w8[K>:>[[bw1<x:1
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: 7c ec d9 93 75 f4 c4 c8 b3 df 90 28 29 3e 50 20 f4 7a fb 3b 69 06 f5 84 e6 08 13 8d 89 a7 2d 26 3d 21 d6 55 2b 8c dd 61 58 a2 a0 98 c3 8f c7 00 a2 b1 60 bd 6d c3 85 f1 30 39 03 2e 39 87 8b 8e cc 32 c1 92 d3 39 b6 8d 45 23 4a af 0a 87 1c e0 c0 b6 77 49 49 41 cf a2 2e 9c 4c 3e b2 72 58 bb 38 46 3e 94 18 bb 88 ae f0 20 50 be 85 04 e7 5c c3 d9 00 67 f4 f0 c0 bf f4 f0 d0 e2 e5 18 da 5c 2b 82 1e 7f 09 1e c1 f8 23 6b b4 4d b0 93 d6 4a a8 1f 9d 0b a4 4a 4e 78 e1 68 c0 9b 25 86 ec 18 7c d9 06 6f ce 16 45 ea 47 07 2d 2b 5d 58 23 22 65 94 f1 26 16 c3 50 3a 70 e4 14 f7 3f 9b 85 7d 69 f6 33 88 5d a0 86 ad 6d d4 a2 a6 f2 62 cb 54 a3 c6 4f 54 a3 e6 b5 fb 6d 5e bf 88 3a 0f 5e 79 2a 31 ef 67 3c 33 4f 8c 92 56 8e 9a 04 6e 69 cc 65 1e c0 5c 72 eb 31 09 6e 15 f6 36 ff 32 6e
                                                                                          Data Ascii: |u()>P z;i-&=!U+aX`m09.929E#JwIIA.L>rX8F> P\g\+#kMJJNxh%|oEG-+]X#"e&P:p?}i3]mbTOTm^:^y*1g<3OVnie\r1n62n
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: d0 5e a0 02 b5 32 05 c7 78 d5 91 d3 b1 90 c7 68 80 31 b5 e4 8a 6f d4 25 6b ea 8f 2c 0f 7e 29 23 6c 0b ed 1e cd 12 29 f5 1e 9e 87 25 ad cc 26 3f 3c f7 a5 4a 7e 7f 5b 54 c5 dd c3 3d 33 09 50 29 85 fa 18 90 94 87 c7 13 38 e9 81 10 27 4d 63 b4 70 9c 26 cd 17 61 11 fe 18 47 37 70 a4 26 4d 05 3c 38 50 d5 19 70 1d 8c 0d 98 5d 06 53 e3 ea 0a e0 71 2d d0 80 5d 00 c7 75 cd 9c 2c ca e3 5f 50 37 21 61 ca 6e f8 83 ab f0 f6 f9 1c c0 81 43 49 dd 4b 74 98 7e 95 14 70 f8 9c d3 65 2e 2e 8d 45 74 e1 10 19 a0 3e ad 4e 01 cb 30 43 64 81 b0 8a 2c a9 25 f5 f1 a4 80 29 ac 5e c0 11 74 21 fc 26 4b 7b 0d 87 f6 1a c6 39 ea f3 b1 64 c3 90 c7 4b 8c c8 db 00 8b 8a df 17 59 98 e4 d0 c8 ef 15 7d 4c 2a 88 1e bb 18 9b f5 f0 70 6d 16 fe 44 03 f8 21 3d 59 e5 8f 92 80 34 d0 2c 36 d2 0a 5e 62
                                                                                          Data Ascii: ^2xh1o%k,~)#l)%&?<J~[T=3P)8'Mcp&aG7p&M<8Pp]Sq-]u,_P7!anCIKt~pe..Et>N0Cd,%)^t!&K{9dKY}L*pmD!=Y4,6^b
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: 5d 70 56 8d 62 97 bc ac f9 42 dc 84 09 25 72 a7 2a 9b 23 d4 96 bb 78 c5 5a 78 4e 0e 4b c0 5a dd 54 41 9d eb f3 8e 76 29 e6 b0 88 3f bb b2 4a 4d d6 85 65 ea bf 20 b0 b6 8b 0a 24 01 30 2f 9f a5 b6 bb af e8 d1 c2 12 c7 50 6d 16 e8 4f 55 6a 19 aa ca 50 2f cc bf 9d be 79 6d 28 50 30 56 cf a6 d3 a6 d8 7b f3 d8 cd 30 0c 79 ee c1 a9 33 bf 28 f1 6c fc 50 b8 83 72 80 7a b5 93 88 12 70 21 e3 a6 88 18 c4 b0 e4 c9 16 56 6e fa 32 7e 32 35 3f 59 d8 95 e9 40 fe c6 cd 5a 82 05 f3 12 a8 42 66 b1 5a 46 99 50 68 95 e2 41 41 35 db 89 3f b5 09 f0 12 75 ff e8 59 26 1c e3 5f f9 46 ca dd be c9 03 6a 7b 9b 72 ea 08 f6 45 c7 05 41 b8 08 71 85 e9 7c 21 a2 dc 20 96 2f df 98 76 dd d8 61 f3 fb 22 fe 81 ca 72 6b 72 56 c0 4f 65 54 e6 66 bf 05 67 75 e3 de 98 b6 d7 37 0f 66 b4 6a 8c 15 43
                                                                                          Data Ascii: ]pVbB%r*#xZxNKZTAv)?JMe $0/PmOUjP/ym(P0V{0y3(lPrzp!Vn2~25?Y@ZBfZFPhAA5?uY&_Fj{rEAq|! /va"rkrVOeTfgu7fjC
                                                                                          2024-12-20 19:22:14 UTC2731INData Raw: 7f 81 4e e8 db 83 d6 7e 9f 05 63 6b 0a bf 4b f6 c0 61 b9 f5 1b 7c f2 9d 0e 98 12 86 94 9a c1 37 3a 9f 34 68 3f 04 30 85 21 c4 27 0f 00 43 98 6a 16 9a 03 3a 8f 2f 84 3a 52 72 f4 87 b3 07 9e 39 d3 59 da 7c 11 9f 95 71 c0 ca 07 38 21 91 f1 01 d1 6f 0b 3e c4 a3 5c b5 d2 58 30 56 ba a8 1b 63 8a f1 9d 01 f5 4f 29 d2 07 2c 57 da c2 a9 15 85 e9 12 c7 0e a0 3a ae d6 e5 57 57 d6 7a 25 56 07 26 74 18 6e d8 db 25 11 05 4a 23 e8 65 1d b4 26 f8 fe 27 1d 28 3a 84 de 98 1c fb 02 7b 92 a6 69 23 da b9 8e cc 17 65 6d 40 6e 87 68 e7 5a 49 d0 ce 40 48 a2 a3 8c dd 87 91 68 48 46 53 bc 70 c5 fe 6f 0d b5 c6 a9 5b b9 f4 18 65 a9 0a 08 31 dd d3 6d 5e 4e 0e 0d ae 6a ab 60 00 42 75 e8 b1 88 2a 0f b5 6c 0c 90 c1 5f 48 a2 ca 63 38 21 75 59 22 a0 53 b6 66 14 90 d5 71 24 c9 1f 48 72 3e
                                                                                          Data Ascii: N~ckKa|7:4h?0!'Cj:/:Rr9Y|q8!o>\X0VcO),W:WWz%V&tn%J#e&'(:{i#em@nhZI@HhHFSpo[e1m^Nj`Bu*l_Hc8!uY"Sfq$Hr>
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: 69 ac 94 47 f2 cf 18 ec 07 6c 58 19 31 dd 6f 85 bc fe 6c 6c 56 4d c9 44 e9 10 f3 51 3c 14 d8 b8 55 bb 65 56 e9 6d 30 0d c2 56 26 32 12 bb 99 48 b6 a3 1b 7c fc 74 93 61 bd 2c 70 93 0c 02 23 70 8e 72 8d f4 11 55 d9 65 79 a5 25 5f 8c ae 13 a1 ef 51 63 45 e8 4b 47 7a 4a e8 4b 22 de b4 d0 17 5d 23 07 e6 58 d7 c8 58 47 43 c1 ef 44 b5 95 bd e3 27 01 1b 99 6f ad 70 0c 67 dc fd 26 60 34 80 29 a2 06 57 cc 91 85 c2 8a 4d a0 17 7d 81 2b 06 c0 f5 8c d1 f8 08 28 26 36 40 b3 a3 48 4f 1b c6 0e 5a 36 3c e0 36 7a 63 9c 59 df 1c a7 cd 71 1d 20 c1 a9 dc 34 ef 16 0b 4f f7 d3 e6 b8 01 3d 96 e6 b8 be e9 77 e7 dc 1c d7 57 2c c3 98 78 db 37 53 f6 62 b1 da 6a cc a6 ec 86 63 2e ca 79 a6 a7 2a 76 ee 5a be a1 8f f4 9b c2 14 39 38 4a 00 33 3d be 69 4f f3 79 36 01 e4 36 45 69 ee 18 a5
                                                                                          Data Ascii: iGlX1ollVMDQ<UeVm0V&2H|ta,p#prUey%_QcEKGzJK"]#XXGCD'opg&`4)WM}+(&6@HOZ6<6zcYq 4O=wW,x7Sbjc.y*vZ98J3=iOy66Ei
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: 66 19 27 e7 e7 81 e9 a4 66 13 8d 29 1f 99 4d 38 78 b3 78 73 64 c9 89 06 38 9b 58 53 f9 0a b0 e6 09 1c cc 30 48 30 9f d2 56 99 95 5a 87 4b 06 c3 3a 44 96 5c 18 f1 8e cc 3b cc ac f8 ee f4 e3 c5 af e7 d7 a7 1f 3e 9c fe 71 fd f2 d3 eb d7 e7 1f ae 7f bd 38 ff ed 0a 7d df b2 bf 3c 51 be c4 b3 84 94 d1 0b 18 2f b4 8a 86 df 29 d1 77 d0 70 b8 92 7c b1 3d 47 3b f7 55 80 1e 28 22 0f 8c aa b3 39 5e 2d c7 e9 15 31 87 5a ca d6 48 88 43 a4 d1 07 e5 5d 14 f0 85 36 b1 3e ae 22 19 8a 3a 79 fb c4 55 b4 11 43 5d fb cd f7 dc d1 1e af ad 71 a3 a5 76 ff d8 01 38 24 48 cb f7 7b a6 df ed 03 10 a2 84 16 a8 82 cd cc 21 53 68 a1 19 27 a5 90 36 e8 4d f2 e6 df 06 45 90 78 69 4d 0e 28 37 16 ee a2 28 41 05 b8 9b bc d8 7f 0d 93 99 4a 33 6f 24 27 61 dc ae 6e 19 6d eb 04 46 d9 c7 94 a3 7e
                                                                                          Data Ascii: f'f)M8xxsd8XS0H0VZK:D\;>q8}<Q/)wp|=G;U("9^-1ZHC]6>":yUC]qv8$H{!Sh'6MExiM(7(AJ3o$'anmF~
                                                                                          2024-12-20 19:22:14 UTC1710INData Raw: 7d 12 47 15 4f d7 a3 75 dc ca 5d 07 b2 40 9b b8 65 fa a9 02 f0 1e 6c 18 c9 62 38 0e 2d 85 d2 64 58 d1 1d c7 b3 f7 4b cb be 5f 5a f6 fd ea 65 df 5f 5a f6 d5 e3 7e c5 a2 b6 77 0e 35 29 95 fa 9f 36 1a ee 3b 43 d3 f9 27 c4 0e cf 95 8e 9e 90 ab a2 bc c7 fb c9 55 62 18 ef 67 57 09 5b bc 0f ae 94 59 7b 9f 17 f7 79 24 f9 af b4 7d f9 53 b4 c9 96 f5 9f a5 22 7a ef 4e 13 87 e8 b7 9b 38 fc 06 e3 06 ea 4b 85 7d 83 ec 4d c1 cc 81 32 ff 7e 4b 87 e2 48 17 7f 69 dd fd a5 75 57 d4 ba 2b 1b 06 fd 09 a6 2f d9 7f c2 4c e1 2f c3 9a ff 22 c3 9a ce c6 f6 26 5b d6 90 33 8e a9 74 b3 31 91 f6 34 b3 15 c6 32 2b cd 80 1f 6c 22 0b 8c 6b 56 34 89 11 1e 10 7c 6b a7 f5 b8 b5 d1 91 ae 78 c9 73 42 c6 52 43 60 1e cf d9 19 a5 18 04 b2 e2 51 b5 21 8a ca 7b 87 ee 36 f2 d0 91 8f be 04 94 9e 6c
                                                                                          Data Ascii: }GOu]@elb8-dXK_Ze_Z~w5)6;C'UbgW[Y{y$}S"zN8K}M2~KHiuW+/L/"&[3t142+l"kV4|kxsBRC`Q!{6l


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          23192.168.2.549827159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:13 UTC524OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:14 UTC806INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:14 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 61140
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Thu, 25 May 2023 17:22:47 GMT
                                                                                          etag: 0x8DB5D44A8CEE4F4
                                                                                          x-ms-request-id: 72554916-501e-0059-59b0-5044d5000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192213Z-1777998d8f9q7dw4hC1DUSk3hs00000008ag00000000t7fp
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:14 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c 60 9a 94 97 38 a4 11 5e 59 a2 6d 26 da a2 25 4e 46 d6 e8 40 60 4b 82 4d 02 0c 00 4a d6 48 fc ef 4f 55 f5 8e 85 92 92 dc f7 be 27 b1 08 34 aa f7 ea ea ea ea 5a dc 9b 38 19 a7 37 ed 82 4d d8 94 15 d9 ed d9 0d 3b 9f 85 d1 d7 9f f2 34 99 05 4b bf de df 9f 9c 7a ed d9 3c bf 72 4f 4e d6 4f fd 13 df f7 2f e6 49 54 c4 69 e2 32 bf f0 13 ef ce 99 e7 ac 95 17 59 1c 15 4e 3f 69 67 6e e1 f9 49 7b ec 16 be f3 6b 38 99 b3 9f a1 02 c7 77 55 36 ef 2e 63 c5 3c 4b 5a 59 9b 2d 3c 05 3b bc 66 49 b1 1d 16 2c 89 6e 1b c0 c3 32 f8 3e cb f2 38 c7 2c ac 21 cb b9 91 e5 28 0b 23 b6 cd ae d9 a4 01 78 6c 00 6f cc 66 a3 24 8f 2f af 8a 7c 33 cd ea 8b 8f ad 16 bd 0b 73 d6 08 6a 16 7d 36 fc 06 4d 1e b3 f1 28
                                                                                          Data Ascii: iwF0'W`8^Ym&%NF@`KMJHOU'4Z87M;4Kz<rONO/ITi2YN?ignI{k8wU6.c<KZY-<;fI,n2>8,!(#xlof$/|3sj}6M(
                                                                                          2024-12-20 19:22:14 UTC12556INData Raw: f2 d9 46 67 72 25 b4 27 9c 69 c8 8b 5a 0f 38 b6 a8 a6 e4 49 15 ad c2 b3 c3 a8 e9 0a ae fc 5b 7f e8 ef 52 35 2b 28 12 d2 45 a1 b2 a7 96 25 e5 9e 7b 5b be 8e e2 a3 a8 8a c5 dd 95 bc 1e a9 22 54 f1 44 6a 46 92 be 5c 31 23 14 d6 3e e3 de 0c b4 28 c8 43 03 a8 eb 02 ef 12 f2 19 6c 01 ab ab f6 3b b4 cb 8f 4c 9d 78 c8 1f d9 37 9b b7 8d c3 c3 d5 c8 b8 ec 85 b3 c9 37 35 f4 52 1a 68 52 db b8 ba ba 2f 66 c1 47 cb 34 dd 58 3f 0e be 43 35 14 dc 02 05 67 c0 43 ff 0c bf 15 9b 17 97 78 6f a6 2e 32 cc b0 4b 75 ee b6 c9 d3 76 c2 a5 35 58 10 b0 9f e4 93 59 f1 fc 08 40 ea c8 85 e9 70 28 5c b8 57 40 4a 0a f7 86 82 fc 01 4a 7f 62 12 67 50 f4 04 09 ef 99 bb e7 df 34 8a 9e 45 df c8 0f 29 c1 ff 66 6f e3 6e 99 4d 28 5b 05 58 dc c3 dd be b8 09 82 65 bb cf 2f 81 7a c9 a2 6f 9d 90 5d
                                                                                          Data Ascii: Fgr%'iZ8I[R5+(E%{["TDjF\1#>(Cl;Lx775RhR/fG4X?C5gCxo.2Kuv5XY@p(\W@JJbgP4E)fonM([Xe/zo]
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: 9f dd 92 f0 d2 f4 19 a1 32 9a 9c 2b 6f 88 77 25 06 e2 87 06 63 36 55 d8 19 e4 4d 2c d9 48 4a d1 d2 7c ae 51 27 81 18 43 19 5f 27 c5 cc 7f a5 a4 8e e0 84 42 6e f8 fb c7 0f ef 8b 62 22 cf bb 16 74 ac ad a5 ee 00 ba 04 52 f6 7e 59 a3 b4 79 f9 e6 71 12 e6 f9 de d7 f0 e1 90 25 12 80 76 a1 d0 f7 ca 18 1d e4 3a e0 f0 8d 16 97 f5 05 c3 71 ee 40 0d 77 d0 a0 6d 2b 98 92 90 02 7d af 28 f8 a5 a1 cc 47 30 a8 74 5a 38 ec e5 7c 3e f7 7f 4c 37 a1 9e 27 98 19 fc 9a b7 b5 25 e2 a5 9c c7 70 29 07 34 35 4a bc af 2d 31 58 ca 37 9a 2e e5 d6 e5 4b b9 a8 a3 a5 7c b4 f1 52 0e e8 d0 28 71 be 94 67 fc f3 52 9e 71 3d c7 6f b2 94 17 77 65 94 38 5c ca 77 fe 6d 29 df f9 dd 52 be 73 3d 7f d3 e4 3b d7 73 62 4d be f3 b0 9e 89 6e 32 9e 8f 97 32 9e cf 96 32 9e f7 97 32 9e df 2c 65 3c d7 33
                                                                                          Data Ascii: 2+ow%c6UM,HJ|Q'C_'Bnb"tR~Yyq%v:q@wm+}(G0tZ8|>L7'%p)45J-1X7.K|R(qgRq=owe8\wm)Rs=;sbMn2222,e<3
                                                                                          2024-12-20 19:22:14 UTC16384INData Raw: 63 96 f3 36 70 f1 13 08 82 49 6f 5f f6 4a 5e 70 c4 92 c8 10 6c f3 21 af 68 45 99 41 8e 22 53 ea 5d 61 5d 64 dc 0c ca 5c 0e d3 b3 28 cc 86 e9 7d 9d 6f 94 2c 90 ec 60 e9 bb 9f 65 27 0b ba ba 49 29 4d a9 68 ec b2 50 85 7d 48 59 87 13 35 58 67 17 ce e0 00 50 f8 14 4c 7f 54 9c 35 50 e2 ac f1 7f 06 ff 37 95 6f bf 4d 71 01 6c ca e8 5e 2f 05 fc c7 bd 30 92 d7 28 54 3d 76 37 85 6f 3f 5c af 7d 79 5f dc e1 dd f4 f5 67 62 4c 91 92 2f 22 fe 72 01 95 da d2 bc 47 0b 98 61 3a d1 60 d7 0e 30 9a e6 87 0a 65 7e 65 3b ca 14 5c 38 98 30 0a 76 0b 55 96 bc 8a 4c 63 c6 02 e1 51 cc c0 50 05 33 00 97 ba d1 a3 29 ea 5e f4 e0 3c 86 ce 24 11 dc 6d 8e bf 74 e5 66 d2 2b 66 8c 88 9f 8b 7b 8d f6 11 67 3f e5 4a 23 86 3d 99 2c c3 76 de 35 65 94 97 b4 b9 61 de 5b e7 db 28 93 05 08 63 61 71
                                                                                          Data Ascii: c6pIo_J^pl!hEA"S]a]d\(}o,`e'I)MhP}HY5XgPLT5P7oMql^/0(T=v7o?\}y_gbL/"rGa:`0e~e;\80vULcQP3)^<$mtf+f{g?J#=,v5ea[(caq
                                                                                          2024-12-20 19:22:14 UTC238INData Raw: b8 19 a2 f4 1e f3 dd 94 ee ea f4 c9 c6 37 3c 61 17 e6 82 bc 0b ea 02 bb 0c 16 0b 18 b9 78 76 59 16 78 02 d3 a5 9a aa 71 5d a4 74 80 a6 7c 58 b9 89 5e 81 ca 21 39 f9 2a 46 b7 0d df 8d 64 a2 1f 29 b0 3d 61 f3 10 4f 67 3c cc 72 6b 33 b5 60 78 ed 8d 5c b2 14 0d 3c 04 c9 d1 84 96 4f ce f2 35 91 c0 f0 d5 32 dc 57 ce 71 58 ef d8 12 e4 07 6d 72 33 18 d2 9f 99 a4 b9 99 a4 b0 6e 7f a6 a6 d8 11 d9 77 7d 03 a6 42 be 49 df 65 3c a1 6e 4b ac 46 27 02 29 c5 a6 7a dd 8e 38 05 52 4c dc 9b da 81 ba 3b c2 84 5a eb ee 0a 1d b3 b4 bb 77 e7 df 8d 40 d4 fe 8f c7 8f ff 73 a3 c8 96 39 32 ea 8b 05 10 89 8f 27 6f 83 2c 8d 0e 8b f3 69 27 6a 4d 77 c3 56 e7 d9 fe 93 d6 b4 dd 9a 3c 7d d6 69 7e 29 9a f3 70 f1 3f fc fc a9 bb 27 e7 02 00
                                                                                          Data Ascii: 7<axvYxq]t|X^!9*Fd)=aOg<rk3`x\<O52WqXmr3nw}BIe<nKF')z8RL;Zw@s92'o,i'jMwV<}i~)p?'


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          24192.168.2.549830159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:13 UTC883OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                                                          Host: 8a95b52b-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:14 UTC489INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:14 GMT
                                                                                          Content-Type: text/html
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: no-store, no-cache
                                                                                          x-ms-correlation-id: fc2ffade-31d0-46d3-965e-93ac91e16860
                                                                                          x-ua-compatible: IE=Edge
                                                                                          x-cache: CONFIG_NOCACHE
                                                                                          x-msedge-ref: Ref A: 3F2E5DD2053449FAA053FCD1CD4F28CD Ref B: AMS231032604047 Ref C: 2024-12-20T19:22:14Z
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:14 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                                                          Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                                                          2024-12-20 19:22:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          25192.168.2.549836159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:16 UTC876OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0
                                                                                          Sec-WebSocket-Key: RM048COJ80ZZ/4rj/MVXrg==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:17 UTC739INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:16 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: a569ac41-8b45-4e70-8f0a-ccbe13970900
                                                                                          x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          26192.168.2.549838159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:16 UTC779OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:17 UTC805INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:16 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 7406
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                                                          etag: 0x8DD05A5473D4300
                                                                                          x-ms-request-id: a973e2b2-301e-0068-237e-50d279000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192216Z-16fbf75468cb8nsphC1FRAzgv000000009zg000000000pha
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:17 UTC7406INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 77 db 36 b2 fe be bf 82 d6 ee 71 c8 2d cc d8 49 9b b6 74 59 1f bf c6 6a 1c 5b 6b 29 c9 b6 49 8e 0e 45 42 12 63 8a 60 49 c8 b2 6a eb bf ef 0c c0 77 82 b6 9c a4 7b 7b ef b9 ea a9 25 82 c0 60 30 98 19 3c 33 00 99 a7 ff dc f8 9b f6 4f 6d 6b fd 8f d6 1f ec 5f 0e b4 8b 13 6d 70 da bd 3c d2 7a 70 f5 ab 76 7e 31 e8 1e 1e af 4f 07 3b c5 ff 07 53 3f d1 c6 7e 40 35 f8 1e 39 09 f5 34 16 6a 2c d6 fc d0 65 71 c4 62 87 d3 44 9b c1 df d8 77 02 6d 1c b3 99 c6 a7 54 8b 62 f6 89 ba 3c d1 02 3f e1 d0 68 44 03 b6 d0 74 20 17 7b 5a cf 89 f9 52 eb f6 0c 13 e8 53 a0 e6 4f fc 10 5a bb 2c 5a c2 ef 29 d7 42 c6 7d 97 6a 4e e8 09 6a 01 5c 84 09 d5 e6 a1 47 63 6d 31 f5 dd a9 f6 da 77 63 96 b0 31 d7 62 ea 52 ff 1a 3a 49 e6 50 5e ed 82 68 4e 4c b5
                                                                                          Data Ascii: ]mw6q-ItYj[k)IEBc`Ijw{{%`0<3Omk_mp<zpv~1O;S?~@594j,eqbDwmTb<?hDt {ZRSOZ,Z)B}jNj\Gcm1wc1bR:IP^hNL


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          27192.168.2.549839159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:16 UTC840OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:17 UTC755INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:16 GMT
                                                                                          Content-Type: image/gif
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                                                          etag: 0x8DB5C3F48EC4154
                                                                                          x-ms-request-id: d6c11568-001e-004c-607e-5024d9000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192216Z-1777998d8f9pjvlfhC1DUS1u7s000000095g00000000g1rm
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          2024-12-20 19:22:17 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                                                          Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                                                          2024-12-20 19:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          28192.168.2.549837159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:16 UTC565OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:17 UTC807INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:17 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 116398
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                                                          etag: 0x8DD05A546E5C15E
                                                                                          x-ms-request-id: b6127344-001e-0047-377e-5097a0000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192216Z-16fbf75468cd799zhC1FRAhy3g0000000a3g000000006tca
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:17 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 7b da 48 b6 28 fc 7d ff 0a d0 ee a1 a5 a6 8c 11 c6 d8 11 96 19 27 71 7a 3c 93 c4 3e b6 33 3d 3d 0e 93 47 86 c2 28 01 89 91 84 2f 6d d8 bf fd 5d 6b 55 95 54 12 c2 c6 e9 de e7 7c 78 a7 9f 8e d1 a5 54 f7 5a f7 cb f6 4f d5 ff aa fc 54 d9 da fc bf ca c5 e5 d1 f9 65 e5 f4 5d e5 f2 2f 27 e7 6f 2b 67 70 f7 6b e5 e3 e9 e5 c9 9b e3 cd eb c1 46 f1 df e5 d8 8f 2b 23 7f c2 2b f0 7b ed c5 7c 58 09 83 4a 18 55 fc 60 10 46 b3 30 f2 12 1e 57 a6 f0 37 f2 bd 49 65 14 85 d3 4a 32 e6 95 59 14 7e e5 83 24 ae 4c fc 38 81 8f ae f9 24 bc ab 98 50 5d 34 ac 9c 79 51 f2 50 39 39 b3 1a 50 3f 87 da fc 1b 3f 80 af 07 e1 ec 01 ae c7 49 25 08 13 7f c0 2b 5e 30 a4 da 26 70 13 c4 bc 32 0f 86 3c aa dc 8d fd c1 b8 f2 c1 1f 44 61 1c 8e 92 4a c4 07 dc bf
                                                                                          Data Ascii: k{H(}'qz<>3==G(/m]kUT|xTZOTe]/'o+gpkF+#+{|XJU`F0W7IeJ2Y~$L8$P]4yQP99P??I%+^0&p2<DaJ
                                                                                          2024-12-20 19:22:17 UTC14460INData Raw: 9a 04 5a da 9a f6 c2 de 53 af 53 c9 34 d2 84 a5 05 35 9b ed 5c 61 1c 0f 86 69 97 23 2a dd a7 40 cc a6 b4 87 22 87 c4 b0 91 f2 91 34 98 46 47 e8 73 94 06 2d b4 29 c3 a5 8c 97 e8 a5 73 4a ba 80 6a 8e d3 30 c5 e1 73 c9 a5 41 a2 d8 a0 70 1a 50 01 25 ce a5 4b 5e 17 e9 c1 cc 6e b7 d2 7b 91 91 54 35 7e d0 42 22 57 5d 67 3b 25 76 5b 6c be 0d 7f 3c fc 13 c1 9f 02 7b 99 4a 16 6c 72 58 14 c1 b0 1b 98 8d ee d3 49 90 d8 9d d7 c7 26 ff 29 b6 96 b4 53 69 dc 23 77 4b 38 1f f9 6e d4 f5 0f e6 14 1e 9d 12 10 24 cc b7 a0 16 b4 bf de c2 ea 46 70 1c fc ad 91 e8 a9 78 02 13 31 72 7d 8b c1 e3 ba ad 99 49 57 46 3f c5 b4 e5 b7 d0 40 11 8b f9 5b 2e 7e cb b0 b9 cc fe 39 aa 7b 87 73 e1 10 b9 e5 91 b0 a4 eb a3 e3 93 bf b5 95 29 76 27 a8 8e 1d c3 d3 f1 81 d7 1d 6b bd ab 23 c9 4d fd 1b
                                                                                          Data Ascii: ZSS45\ai#*@"4FGs-)sJj0sApP%K^n{T5~B"W]g;%v[l<{JlrXI&)Si#wK8n$Fpx1r}IWF?@[.~9{s)v'k#M
                                                                                          2024-12-20 19:22:17 UTC16384INData Raw: 8f 3d 7b b2 8e 9e 18 79 f6 1b 12 25 c5 07 0a 84 5e 6f 7f 27 cd a0 9e d0 1c 61 a2 31 f1 b4 c5 a4 27 c4 ba 6a 85 b1 3b 0c 4b 14 14 73 f8 f1 18 40 34 16 ac b7 6d b8 30 1e 26 67 c0 25 e7 70 d1 91 59 26 58 72 3a c7 b6 b1 68 44 e9 55 e1 90 03 1c d8 f6 2e 29 29 e8 59 d4 85 93 c9 47 56 0e 6b 17 c7 c8 87 12 63 17 d1 15 1e 04 ca b7 90 e0 9c 6b 38 1b e0 8c 1e 1e f8 97 1e 1e 5a bc 1c 43 9b 6b 45 d0 e3 2f c1 23 18 7f 64 8d b6 09 76 d2 5a 09 f5 a3 73 81 54 c9 09 2f 1c 0d 78 b3 c4 90 1d 83 2f db e0 cd d9 a2 48 fd e8 a0 65 a5 0b 6b 44 a4 8c 32 de c4 62 18 4a 07 8e 9c e2 fe 67 b3 b0 2f cd 7e 06 b1 0b d4 b0 b5 8d 5a d4 54 5e 6c 99 6a d4 f8 89 6a d4 bc 76 bf cd eb 17 51 e7 c1 2b 4f 25 e6 fd 8c 67 e6 89 51 d2 ca 51 93 c0 2d 8d b9 cc 03 98 4b 6e 3d 26 c1 ad c2 de e6 5f c6 ad
                                                                                          Data Ascii: ={y%^o'a1'j;Ks@4m0&g%pY&Xr:hDU.))YGVkck8ZCkE/#dvZsT/x/HekD2bJg/~ZT^ljjvQ+O%gQQ-Kn=&_
                                                                                          2024-12-20 19:22:17 UTC16384INData Raw: da 0b 54 a0 56 a6 e0 18 af 3a 72 3a 16 f2 18 0d 30 a6 96 5c f1 8d ba 64 4d fd 91 e5 c1 2f 65 84 6d a1 dd a3 59 22 a5 de c3 f3 b0 a4 95 d9 e4 87 e7 be 54 c9 ef 6f 8b aa b8 7b b8 67 26 01 2a a5 50 1f 03 92 f2 f0 78 02 27 3d 10 e2 a4 69 8c 16 8e d3 a4 f9 22 2c c2 1f e3 e8 06 8e d4 a4 a9 80 07 07 aa 3a 03 ae 83 b1 01 b3 cb 60 6a 5c 5d 01 3c ae 05 1a b0 0b e0 b8 ae 99 93 45 79 fc 0b ea 26 24 4c d9 0d 7f 70 15 de 3e 9f 03 38 70 28 a9 7b 89 0e d3 af 92 02 0e 9f 73 ba cc c5 a5 b1 88 2e 1c 22 03 d4 a7 d5 29 60 19 66 88 2c 10 56 91 25 b5 a4 3e 9e 14 30 85 d5 0b 38 82 2e 84 df 64 69 af e1 d0 5e c3 38 47 7d 3e 96 6c 18 f2 78 89 11 79 1b 60 51 f1 fb 22 0b 93 1c 1a f9 bd a2 8f 49 05 d1 63 17 63 b3 1e 1e ae cd c2 9f 68 00 3f a4 27 ab fc 51 12 90 06 9a c5 46 5a c1 4b 0c
                                                                                          Data Ascii: TV:r:0\dM/emY"To{g&*Px'=i",:`j\]<Ey&$Lp>8p({s.")`f,V%>08.di^8G}>lxy`Q"Icch?'QFZK
                                                                                          2024-12-20 19:22:17 UTC2731INData Raw: 0b ce aa 51 ec 92 97 35 5f 88 9b 30 a1 44 ee 54 65 73 84 da 72 17 af 58 0b cf c9 61 09 58 ab 9b 2a a8 73 7d de d1 2e c5 1c 16 f1 67 57 56 a9 c9 ba b0 4c fd 17 04 d6 76 51 81 24 00 e6 e5 b3 d4 76 f7 15 3d 5a 58 e2 18 aa cd 02 fd a9 4a 2d 43 55 19 ea 85 f9 b7 d3 37 af 0d 05 0a c6 ea d9 74 da 14 7b 6f 1e bb 19 86 21 cf 3d 38 75 e6 17 25 9e 8d 1f 0a 77 50 0e 50 af 76 12 51 02 2e 64 dc 14 11 83 18 96 3c d9 c2 ca 4d 5f c6 4f a6 e6 27 0b bb 32 1d c8 df b8 59 4b b0 60 5e 02 55 c8 2c 56 cb 28 13 0a ad 52 3c 28 a8 66 3b f1 a7 36 01 5e a2 ee 1f 3d cb 84 63 fc 2b df 48 b9 db 37 79 40 6d 6f 53 4e 1d c1 be e8 b8 20 08 17 21 ae 30 9d 2f 44 94 1b c4 f2 e5 1b d3 ae 1b 3b 6c 7e 5f c4 3f 50 59 6e 4d ce 0a f8 a9 8c ca dc ec b7 e0 ac 6e dc 1b d3 f6 fa e6 c1 8c 56 8d b1 62 68
                                                                                          Data Ascii: Q5_0DTesrXaX*s}.gWVLvQ$v=ZXJ-CU7t{o!=8u%wPPvQ.d<M_O'2YK`^U,V(R<(f;6^=c+H7y@moSN !0/D;l~_?PYnMnVbh
                                                                                          2024-12-20 19:22:17 UTC16384INData Raw: 45 51 63 9a 1f 45 25 93 ea 16 20 43 75 58 1b 7a 79 c0 2a 3a 33 25 00 a4 8f a0 a2 48 34 13 4a d7 4d 06 58 68 6c e6 94 4c 00 12 d9 10 3e 0c 82 75 f0 c7 30 33 c2 fc c0 4f d2 69 12 91 82 9a 01 a7 95 b5 80 33 57 0b 3e b4 80 89 75 3c 33 ce 49 34 b4 f6 1e 59 f5 6a 78 8f 3b 9e a2 e7 a0 df 7c 97 6f 12 a3 5b c2 08 f4 db ab da 72 0a 33 82 01 5e d5 2f 3c 30 a5 5b 3a 1a a6 5e d6 02 c6 a0 55 e9 3c 2d 77 5e 1b 1a dc 20 8e 97 15 3a 31 83 d1 88 dd 64 d0 a0 7e 66 3a 3b 46 cc 95 f8 45 f8 e6 c1 7f 27 83 04 c1 12 59 3b 82 90 d0 69 c5 85 2e 4c d9 0f b3 56 b6 00 c4 78 0d 8f d3 6e e0 71 6a ac 01 f0 38 bb 75 1e c7 0a ab 65 c0 e3 9c 54 ca d6 f0 10 cc 3f 50 7a 27 1f f5 54 1a fe 25 80 2e 92 48 f5 fa 51 d5 77 96 a2 e2 22 ae bb bb 8b 48 e1 8d f7 3f 69 14 4b d8 ca 79 e6 ef 1f 02 d0 1f
                                                                                          Data Ascii: EQcE% CuXzy*:3%H4JMXhlL>u03Oi3W>u<3I4Yjx;|o[r3^/<0[:^U<-w^ :1d~f:;FE'Y;i.LVxnqj8ueT?Pz'T%.HQw"H?iKy
                                                                                          2024-12-20 19:22:17 UTC16384INData Raw: 8d 95 f2 48 fe 19 83 fd 80 0d 2b 23 a6 fb ad 90 d7 9f 8d cd aa 29 99 28 1d 62 3e 8a 87 02 1b b7 6a b7 cc 2a bd 0d a6 41 d8 ca 44 46 62 37 13 c9 76 74 83 8f 9f 6e 32 ac 97 05 6e 92 41 60 04 ce 51 ae 91 3e a2 2a bb 2c af b4 e4 8b d1 75 22 f4 3d 6a ac 08 7d e9 48 4f 09 7d 49 c4 9b 16 fa a2 6b e4 c0 1c eb 1a 19 eb 68 28 f8 9d a8 b6 b2 77 fc 24 60 23 f3 ad 15 8e e1 8c bb df 04 8c 06 30 45 d4 e0 8a 39 b2 50 58 b1 09 f4 a2 2f 70 c5 00 b8 9e 31 1a 1f 01 c5 c4 06 68 76 14 e9 69 c3 d8 41 cb 86 07 dc 46 6f 8c 33 eb 9b e3 b4 39 ae 03 24 38 95 9b e6 dd 62 e1 e9 7e da 1c 37 a0 c7 d2 1c d7 37 fd ee 9c 9b e3 fa 8a 65 18 13 6f fb 66 ca 5e 2c 56 5b 8d d9 94 dd 70 cc 45 39 cf f4 54 c5 ce 5d cb 37 f4 91 7e 53 98 22 07 47 09 60 a6 c7 37 ed 69 3e cf 26 80 dc a6 28 cd 1d a3 34
                                                                                          Data Ascii: H+#)(b>j*ADFb7vtn2nA`Q>*,u"=j}HO}Ikh(w$`#0E9PX/p1hviAFo39$8b~77eof^,V[pE9T]7~S"G`7i>&(4
                                                                                          2024-12-20 19:22:18 UTC16384INData Raw: 2c e3 e4 fc 3c 30 9d d4 6c a2 31 e5 23 b3 09 07 6f 16 6f 8e 2c 39 d1 00 67 13 6b 2a 5f 01 d6 3c 81 83 19 06 09 e6 53 da 2a b3 52 eb 70 c9 60 58 87 c8 92 0b 23 de 91 79 87 99 15 df 9d 7e bc f8 f5 fc fa f4 c3 87 d3 3f ae 5f 7e 7a fd fa fc c3 f5 af 17 e7 bf 5d a1 ef 5b f6 97 27 ca 97 78 96 90 32 7a 01 e3 85 56 d1 f0 3b 25 fa 0e 1a 0e 57 92 2f b6 e7 68 e7 be 0a d0 03 45 e4 81 51 75 36 c7 ab e5 38 bd 22 e6 50 4b d9 1a 09 71 88 34 fa a0 bc 8b 02 be d0 26 d6 c7 55 24 43 51 27 6f 9f b8 8a 36 62 a8 6b bf f9 9e 3b da e3 b5 35 6e b4 d4 ee 1f 3b 00 87 04 69 f9 7e cf f4 bb 7d 00 42 94 d0 02 55 b0 99 39 64 0a 2d 34 e3 a4 14 d2 06 bd 49 de fc db a0 08 12 2f ad c9 01 e5 c6 c2 5d 14 25 a8 00 77 93 17 fb af 61 32 53 69 e6 8d e4 24 8c db d5 2d a3 6d 9d c0 28 fb 98 72 d4 ef
                                                                                          Data Ascii: ,<0l1#oo,9gk*_<S*Rp`X#y~?_~z]['x2zV;%W/hEQu68"PKq4&U$CQ'o6bk;5n;i~}BU9d-4I/]%wa2Si$-m(r
                                                                                          2024-12-20 19:22:18 UTC1710INData Raw: 69 9f c4 51 c5 d3 f5 68 1d b7 72 d7 81 2c d0 26 6e 99 7e aa 00 bc 07 1b 46 b2 18 8e 43 4b a1 34 19 56 74 c7 f1 ec fd d2 b2 ef 97 96 7d bf 7a d9 f7 97 96 7d f5 b8 5f b1 a8 ed 9d 43 4d 4a a5 fe a7 8d 86 fb ce d0 74 fe 09 b1 c3 73 a5 a3 27 e4 aa 28 ef f1 7e 72 95 18 c6 fb d9 55 c2 16 ef 83 2b 65 d6 de e7 c5 7d 1e 49 fe 2b 6d 5f fe 14 6d b2 65 fd 67 a9 88 de bb d3 c4 21 fa ed 26 0e bf c1 b8 81 fa 52 61 df 20 7b 53 30 73 a0 cc bf df d2 a1 38 d2 c5 5f 5a 77 7f 69 dd 15 b5 ee ca 86 41 7f 82 e9 4b f6 9f 30 53 f8 cb b0 e6 bf c8 b0 a6 b3 b1 bd c9 96 35 e4 8c 63 2a dd 6c 4c a4 3d cd 6c 85 b1 cc 4a 33 e0 07 9b c8 02 e3 9a 15 4d 62 84 07 04 df da 69 3d 6e 6d 74 a4 2b 5e f2 9c 90 b1 d4 10 98 c7 73 76 46 29 06 81 ac 78 54 6d 88 a2 f2 de a1 bb 8d 3c 74 e4 a3 2f 01 a5 27
                                                                                          Data Ascii: iQhr,&n~FCK4Vt}z}_CMJts'(~rU+e}I+m_meg!&Ra {S0s8_ZwiAK0S5c*lL=lJ3Mbi=nmt+^svF)xTm<t/'


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          29192.168.2.549840159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:16 UTC834OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:17 UTC755INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:16 GMT
                                                                                          Content-Type: image/gif
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                          etag: 0x8DB5C3F4904824B
                                                                                          x-ms-request-id: e205a26b-701e-0062-797e-503edc000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192216Z-1777998d8f97bkgnhC1DUSm0ww00000009ng00000000kzw3
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          2024-12-20 19:22:17 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                                                          Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                                                          2024-12-20 19:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          30192.168.2.549849159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:18 UTC821OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:19 UTC758INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:19 GMT
                                                                                          Content-Type: image/x-icon
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                          etag: 0x8D8731230C851A6
                                                                                          x-ms-request-id: 8719b980-001e-0054-2d6d-508c01000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192219Z-16fbf75468c28dlbhC1FRA4tz80000000a5000000000k5pc
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          2024-12-20 19:22:19 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                                                          Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                                                          2024-12-20 19:22:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          31192.168.2.549848159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:18 UTC834OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:19 UTC806INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:19 GMT
                                                                                          Content-Type: image/svg+xml
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                          etag: 0x8DB5C3F47E260FD
                                                                                          x-ms-request-id: 4b214edc-801e-0042-01b0-500d69000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192219Z-1777998d8f9g8rh2hC1DUSkfgc00000009dg00000000v1r4
                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:19 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                                                          Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                                                          2024-12-20 19:22:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          32192.168.2.549850159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:18 UTC835OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:19 UTC800INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:19 GMT
                                                                                          Content-Type: image/svg+xml
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                          etag: 0x8DB5C3F4911527F
                                                                                          x-ms-request-id: d2bff019-101e-001d-4481-50b955000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192219Z-16fbf75468cwwdbphC1FRA59ks000000099g00000000dvc4
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:19 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                                                          Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                                                          2024-12-20 19:22:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          33192.168.2.549852159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:18 UTC554OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:19 UTC811INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:19 GMT
                                                                                          Content-Type: application/x-javascript
                                                                                          Content-Length: 7406
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                                                          etag: 0x8DD05A5473D4300
                                                                                          x-ms-request-id: 6585a0d3-d01e-0002-4241-510a51000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192219Z-16fbf75468c78wmphC1FRArum40000000870000000005as1
                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:19 UTC7406INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 77 db 36 b2 fe be bf 82 d6 ee 71 c8 2d cc d8 49 9b b6 74 59 1f bf c6 6a 1c 5b 6b 29 c9 b6 49 8e 0e 45 42 12 63 8a 60 49 c8 b2 6a eb bf ef 0c c0 77 82 b6 9c a4 7b 7b ef b9 ea a9 25 82 c0 60 30 98 19 3c 33 00 99 a7 ff dc f8 9b f6 4f 6d 6b fd 8f d6 1f ec 5f 0e b4 8b 13 6d 70 da bd 3c d2 7a 70 f5 ab 76 7e 31 e8 1e 1e af 4f 07 3b c5 ff 07 53 3f d1 c6 7e 40 35 f8 1e 39 09 f5 34 16 6a 2c d6 fc d0 65 71 c4 62 87 d3 44 9b c1 df d8 77 02 6d 1c b3 99 c6 a7 54 8b 62 f6 89 ba 3c d1 02 3f e1 d0 68 44 03 b6 d0 74 20 17 7b 5a cf 89 f9 52 eb f6 0c 13 e8 53 a0 e6 4f fc 10 5a bb 2c 5a c2 ef 29 d7 42 c6 7d 97 6a 4e e8 09 6a 01 5c 84 09 d5 e6 a1 47 63 6d 31 f5 dd a9 f6 da 77 63 96 b0 31 d7 62 ea 52 ff 1a 3a 49 e6 50 5e ed 82 68 4e 4c b5
                                                                                          Data Ascii: ]mw6q-ItYj[k)IEBc`Ijw{{%`0<3Omk_mp<zpv~1O;S?~@594j,eqbDwmTb<?hDt {ZRSOZ,Z)B}jNj\Gcm1wc1bR:IP^hNL


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          34192.168.2.549853159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:18 UTC549OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:19 UTC755INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:19 GMT
                                                                                          Content-Type: image/gif
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                          etag: 0x8DB5C3F4904824B
                                                                                          x-ms-request-id: e205a26b-701e-0062-797e-503edc000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192219Z-1777998d8f9qqmbhhC1DUSa9ws0000000880000000000b5x
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          2024-12-20 19:22:19 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                                                          Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                                                          2024-12-20 19:22:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          35192.168.2.549854159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:18 UTC555OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:19 UTC755INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:19 GMT
                                                                                          Content-Type: image/gif
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                                                          etag: 0x8DB5C3F48EC4154
                                                                                          x-ms-request-id: d6c11568-001e-004c-607e-5024d9000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192219Z-1777998d8f96rlqghC1DUSczfw0000000900000000004fgy
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          2024-12-20 19:22:19 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                                                          Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                                                          2024-12-20 19:22:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          36192.168.2.549860159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:20 UTC536OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:21 UTC758INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:21 GMT
                                                                                          Content-Type: image/x-icon
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                          etag: 0x8D8731230C851A6
                                                                                          x-ms-request-id: 8719b980-001e-0054-2d6d-508c01000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192221Z-16fbf75468cs8x2rhC1FRA18ew0000000a00000000002a9q
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          2024-12-20 19:22:21 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                                                          Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                                                          2024-12-20 19:22:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          37192.168.2.549861159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:21 UTC549OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:21 UTC800INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:21 GMT
                                                                                          Content-Type: image/svg+xml
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                          etag: 0x8DB5C3F47E260FD
                                                                                          x-ms-request-id: 92035d31-901e-004e-387e-509a61000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192221Z-16fbf75468cs8x2rhC1FRA18ew00000009vg00000000n13c
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:21 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                                                          Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                                                          2024-12-20 19:22:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          38192.168.2.549863159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:21 UTC550OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                          Host: 0a9d60c7-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:21 UTC800INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:21 GMT
                                                                                          Content-Type: image/svg+xml
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: public, max-age=31536000
                                                                                          last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                          etag: 0x8DB5C3F4911527F
                                                                                          x-ms-request-id: d2bff019-101e-001d-4481-50b955000000
                                                                                          x-ms-version: 2009-09-19
                                                                                          x-ms-lease-status: unlocked
                                                                                          x-ms-blob-type: BlockBlob
                                                                                          access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                          access-control-allow-origin: *
                                                                                          x-azure-ref: 20241220T192221Z-16fbf75468cwwdbphC1FRA59ks000000099g00000000dvp2
                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                          x-cache: TCP_HIT
                                                                                          accept-ranges: bytes
                                                                                          content-encoding: gzip
                                                                                          2024-12-20 19:22:21 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                                                          Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                                                          2024-12-20 19:22:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          39192.168.2.549867159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:22 UTC876OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0
                                                                                          Sec-WebSocket-Key: 1UujSNz5LxDK8vGBwAB5WA==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:23 UTC739INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:23 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: 8d47578a-3e12-4f31-b755-dc3d91a28000
                                                                                          x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          40192.168.2.549890159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:31 UTC876OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0
                                                                                          Sec-WebSocket-Key: JgHp4RtlYz948A0O8ervAA==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:32 UTC736INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:31 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: fccd8f0f-586c-47a8-94cb-76cc0eb9c800
                                                                                          x-ms-ests-server: 2.1.19683.3 - FRC ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          41192.168.2.549897159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:33 UTC1294OUTPOST /common/login HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 1514
                                                                                          Cache-Control: max-age=0
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/?777=cshannon%40skorburgcompany.com&sso_reload=true
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0
                                                                                          2024-12-20 19:22:33 UTC1514OUTData Raw: 69 31 33 3d 30 26 6c 6f 67 69 6e 3d 63 73 68 61 6e 6e 6f 6e 25 34 30 73 6b 6f 72 62 75 72 67 63 6f 6d 70 61 6e 79 2e 63 6f 6d 26 6c 6f 67 69 6e 66 6d 74 3d 63 73 68 61 6e 6e 6f 6e 25 34 30 73 6b 6f 72 62 75 72 67 63 6f 6d 70 61 6e 79 2e 63 6f 6d 26 74 79 70 65 3d 31 31 26 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 3d 33 26 6c 72 74 3d 26 6c 72 74 50 61 72 74 69 74 69 6f 6e 3d 26 68 69 73 52 65 67 69 6f 6e 3d 26 68 69 73 53 63 61 6c 65 55 6e 69 74 3d 26 70 61 73 73 77 64 3d 44 67 68 42 25 33 45 4a 6e 52 33 57 55 25 33 45 26 70 73 3d 32 26 70 73 52 4e 47 43 44 65 66 61 75 6c 74 54 79 70 65 3d 26 70 73 52 4e 47 43 45 6e 74 72 6f 70 79 3d 26 70 73 52 4e 47 43 53 4c 4b 3d 26 63 61 6e 61 72 79 3d 6b 25 32 46 57 53 74 50 5a 50 77 4e 76 57 55 55 44 76 70 45 69 4b 76 25
                                                                                          Data Ascii: i13=0&login=cshannon%40skorburgcompany.com&loginfmt=cshannon%40skorburgcompany.com&type=11&LoginOptions=3&lrt=&lrtPartition=&hisRegion=&hisScaleUnit=&passwd=DghB%3EJnR3WU%3E&ps=2&psRNGCDefaultType=&psRNGCEntropy=&psRNGCSLK=&canary=k%2FWStPZPwNvWUUDvpEiKv%
                                                                                          2024-12-20 19:22:35 UTC778INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:35 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Content-Length: 63785
                                                                                          Connection: close
                                                                                          cache-control: no-store, no-cache
                                                                                          pragma: no-cache
                                                                                          vary: Accept-Encoding
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: 2ad86271-71a4-4f4b-a248-52c840f42b00
                                                                                          x-ms-ests-server: 2.1.19683.6 - WUS3 ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          content-encoding: gzip
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:35 UTC15606INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd db 76 ea 58 b2 28 f8 9e 5f 81 e9 dc 06 b6 31 e6 7e b1 17 e5 8d b9 d8 18 63 30 60 e3 4b b9 7d 84 34 01 19 21 61 49 80 f1 5a e6 ad bf a4 1f 7a 9c 87 7e eb 3f a8 1f eb 88 98 53 17 b0 bd 32 f7 ae cc 3a 67 8f 91 39 aa 96 a5 a9 79 89 19 33 ee 11 12 df 76 2a ad 72 ef ae 5d 0d 8c ed a9 f6 b7 5f be e1 9f 80 ac 49 96 55 0c 06 03 8a 6a 16 83 9a 6d 06 03 9a a4 8f 8a 41 a6 07 ff f6 4b e0 db 98 49 0a fc 0d 7c b3 55 5b 63 78 15 e8 aa 23 3d a0 ea 01 db 08 ac 8c b9 19 90 64 d9 98 eb 36 76 3a 70 7b 7d 9b 32 5b 0a c8 86 6e 33 dd 2e 06 6d f6 6a 1f e0 82 47 01 79 2c 99 16 b3 8b 73 7b b8 9f 0f 02 30 f6 6c 9f bd cc d5 45 31 58 e6 dd f7 7b ab 19 0b 1e 7c 32 4d bd 5a 64 ca 88 6d 8e ba dd bf 2e ed 97 8d e9 4c b2 d5 81 f6 f9 c0 a5 aa d8 e3 a2 c2
                                                                                          Data Ascii: vX(_1~c0`K}4!aIZz~?S2:g9y3v*r]_IUjmAKI|U[cx#=d6v:p{}2[n3.mjGy,s{0lE1X{|2MZdm.L
                                                                                          2024-12-20 19:22:35 UTC14460INData Raw: 4d d0 7e 4b 3c 94 12 28 86 92 03 8f ab 0a c3 c1 57 f0 95 52 5b 5c 95 51 7c f2 4b 01 a3 c0 e3 ab 41 0a ef 66 3e 08 7b 1f 73 a6 8b 7e 74 31 89 2e ba 62 fa a4 98 5e 42 46 04 76 88 2e ae 8a 08 2a 37 33 04 d7 5d 89 1d ed 2c 7a bb bb fb b0 12 69 8c c5 4d 74 61 14 71 53 5d 18 45 fd f1 f9 62 b2 53 5c 4c 48 5a 96 92 44 ad 79 54 ad a1 8e 66 d6 b4 90 c0 fa 19 2f 7f b2 c2 9e 12 3b 7b a0 ee 89 2c 90 1f 2f c9 5c 9c 09 ad 4a 95 20 8b ab bf 2d 8c a3 08 4c 1b 5e dc 14 17 d2 c3 02 a3 65 30 f5 e2 c6 01 8f d8 f7 c3 10 ec c7 87 f5 30 2e 82 f9 cd 05 be c8 4a 53 e0 ab a2 00 ad 03 04 f5 f8 f1 83 26 da de 33 1c 16 92 42 29 e5 32 d6 f7 90 aa cb da 5c 61 16 08 9b 59 18 d7 8f 44 43 a2 7e dc 69 4a 44 f8 29 0f 52 5f 0a 94 52 7a f3 90 07 d9 a4 4f 78 26 0b 3e e1 99 4f 17 e8 8c e9 a6 90
                                                                                          Data Ascii: M~K<(WR[\Q|KAf>{s~t1.b^BFv.*73],ziMtaqS]EbS\LHZDyTf/;{,/\J -L^e00.JS&3B)2\aYDC~iJD)R_RzOx&>O
                                                                                          2024-12-20 19:22:35 UTC16384INData Raw: 0b 42 3c 66 79 a1 05 a9 70 e9 59 12 cf a6 18 95 15 b2 84 52 e0 d0 74 dc 9e 25 46 62 a3 89 e1 b0 55 a8 36 22 04 2a b1 96 23 7f c0 8c f1 ea d4 83 72 2f 2f 95 81 67 3b 99 4f 64 c1 d5 78 91 ad 89 35 f4 22 0c 6e fb df cd 42 d8 c9 5f f8 76 4f d2 3a 67 c4 5a 7d 11 73 10 b8 e9 4c b5 bc d4 53 77 76 9c 21 95 6c ec 6a a4 76 a6 31 cd 96 59 4a 9f 21 ce a2 24 80 62 19 60 65 ee 07 47 9c 93 ee 35 24 18 58 c9 b8 3c 09 d0 c5 54 41 dc be 8c 34 35 46 93 48 af fa c3 e6 67 ae a1 b4 4c 11 fa c1 1d b1 3c b5 e9 45 3d 18 3f 3f f6 e5 16 31 5b 14 9d 3a fe fe 78 3d bc d2 6b 36 d0 c7 cc e8 5a f5 ef 27 b6 0a a9 73 8d ec c5 45 03 15 99 33 44 2d cf 56 3f 1b 39 02 c6 51 1a 00 5a e5 6b 55 8a d2 24 8c 50 74 31 4d a3 9c 69 22 3d 87 e7 76 d3 9e 36 38 6b 1e 5d 80 89 60 03 57 3a d1 fc dd b6 fa
                                                                                          Data Ascii: B<fypYRt%FbU6"*#r//g;Odx5"nB_vO:gZ}sLSwv!ljv1YJ!$b`eG5$X<TA45FHgL<E=??1[:x=k6Z'sE3D-V?9QZkU$Pt1Mi"=v68k]`W:
                                                                                          2024-12-20 19:22:35 UTC16384INData Raw: f5 15 8f 64 a9 87 c0 8b f1 f7 c7 eb e1 d5 93 29 ed 6d e9 52 42 0f bd 9f d8 9a dd ae 2e 13 fd 13 17 0d 54 f4 62 23 2c 9a a6 03 0b ab c3 8c 98 5e 03 66 c0 fa 7d 07 77 48 ea eb 7c b4 2a cd 54 9d bd 7a 45 3a 6d 1f 99 c9 67 3c bc 54 40 67 05 28 70 ed b9 0e 42 ed c1 90 2f 59 8e 58 80 05 ca 15 ca ba 74 d6 2c 9d 3b 3d 08 42 ae 73 cd 7c a7 ae a5 d3 a5 87 fb 89 a6 b0 02 29 c8 8e b3 73 44 4c 90 77 ac e1 c1 6c 41 98 f6 b4 92 3b 70 97 cd 86 d2 e3 16 1f dd 29 55 74 01 09 1a 16 5d ed 4e c2 5c 6f d9 a6 fe d9 e4 bb 19 6f 59 cf bc 70 c7 df 57 ee 28 a6 3f f2 33 7d 86 7a df fd 12 2d 84 ea 5e 99 d8 58 33 90 27 b9 a8 bb 92 89 27 1b 68 41 27 e6 85 27 02 8b 66 72 2e 71 13 c4 f5 18 a4 76 36 42 9c d9 ef a1 e9 d2 47 1e a5 ae 88 6c ee 4d 9c a7 ef 72 ce d3 87 14 ee db ab 57 f3 07 28
                                                                                          Data Ascii: d)mRB.Tb#,^f}wH|*TzE:mg<T@g(pB/YXt,;=Bs|)sDLwlA;p)Ut]N\ooYpW(?3}z-^X3''hA''fr.qv6BGlMrW(
                                                                                          2024-12-20 19:22:35 UTC951INData Raw: ac 96 cb a5 d5 95 63 67 72 1a 8c e0 f7 c2 f2 52 65 71 79 e9 66 a7 73 d2 72 e1 f7 e1 60 e4 d5 f0 a3 76 f0 ba e3 b9 7d fc a6 bc fc d8 7b 3f bf 18 c0 e5 f2 ee f5 c3 f6 f1 01 5e 95 56 16 56 d7 26 ad 4d b7 1f d2 3b 6b ab 95 b5 9b c3 7e ab d6 c2 66 cb 95 7e f3 e9 69 f7 1c bb ac 2c ac ac ad ad 6e 1e 1c ee be ed e3 98 fa 9e 83 83 c5 13 31 f8 b3 58 3a be bc b8 f1 df e0 32 9d fc 07 9f 1e d5 ce 36 b7 23 ec 61 11 9a 59 b8 e8 de de 78 f8 53 49 84 39 55 f5 e9 9f 59 07 71 58 f2 49 ab 66 99 90 df ae d0 5c a7 97 2b 5c ae ac 2d 55 4a 7a b5 c2 b0 50 59 c2 82 84 e5 79 fd d6 32 16 f0 ab 68 15 ff e0 de 0a d6 b1 d4 8b 13 e2 7b 8b 70 4f af 4b 88 ef 61 91 ca 44 89 4a ec 03 0b ff 2d 27 5f 5c c2 ca 82 2b c9 06 97 b0 c1 d5 e4 7b 58 51 f5 af b5 54 83 cb d8 4b b9 94 6a 11 87 5d 2e a7
                                                                                          Data Ascii: cgrReqyfsr`v}{?^VV&M;k~f~i,n1X:26#aYxSI9UYqXIf\+\-UJzPYy2h{pOKaDJ-'_\+{XQTKj].


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          42192.168.2.549908159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:37 UTC939OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0; ai_session=fz4pBGWtVS6N2nwCNSFfeJ|1734722554420|1734722554420
                                                                                          Sec-WebSocket-Key: PKC7cRL11Hprr9bcMTTuKg==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:38 UTC737INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:38 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: ca288a16-6eea-4fe8-8355-e9ef3f132b00
                                                                                          x-ms-ests-server: 2.1.19683.6 - WUS3 ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          43192.168.2.549909159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:37 UTC1139OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.6&apikey=b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951&upload-time=1734722554431&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true HTTP/1.1
                                                                                          Host: 3d381eb0-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 1857
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                          Accept: */*
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:37 UTC1857OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 49 44 55 58 5f 45 53 54 53 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 76 65 6e 74 5f 57 65 62 57 61 74 73 6f 6e 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 30 54 31 39 3a 32 32 3a 33 34 2e 34 30 36 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 62 30 63 32 35 32 38 30 38 65 36 31 34 65 39 34 39 30 38 36 65 30 31 39 61 65 31 63 62 33 30 30 22 2c 22 65 78 74 22 3a 7b 22 61 70 70 22 3a 7b 22 76 65 72 22 3a 22 32 2e 31 2e 31 39 36 38 33 2e 33 22 2c 22 6e 61 6d 65 22 3a 22 49 44 55 58 5f 45 53 54 53 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 76 65 6e 74 5f 57 65 62 57 61 74 73 6f 6e 22 2c 22 73 65 73 49 64 22 3a 22 66 7a 34 70 42 47 57 74 56 53 36 4e 32 6e 77 43 4e 53 46 66 65 4a 22
                                                                                          Data Ascii: {"name":"IDUX_ESTSClientTelemetryEvent_WebWatson","time":"2024-12-20T19:22:34.406Z","ver":"4.0","iKey":"o:b0c252808e614e949086e019ae1cb300","ext":{"app":{"ver":"2.1.19683.3","name":"IDUX_ESTSClientTelemetryEvent_WebWatson","sesId":"fz4pBGWtVS6N2nwCNSFfeJ"
                                                                                          2024-12-20 19:22:38 UTC875INHTTP/1.1 204 No Content
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:38 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Connection: close
                                                                                          p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                          time-delta-millis: 3567
                                                                                          access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
                                                                                          access-control-allow-methods: POST
                                                                                          access-control-allow-credentials: true
                                                                                          access-control-allow-origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          access-control-expose-headers: time-delta-millis
                                                                                          set-cookie: MC1="GUID=9bbc1ea7359f4ac795e451a9be3680a3&HASH=9bbc&LV=202412&V=4&LU=1734722557998"; Domain=acmgs.com.au; expires=Mon, 09 Dec 2080 14:45:15 GMT; Path=/; Secure
                                                                                          set-cookie: MS0=d887729d07ae4c6e9990de2fe6dcd88d; Domain=acmgs.com.au; expires=Sun, 10 Dec 2079 15:15:15 GMT; Path=/; Secure


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          44192.168.2.549910159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:37 UTC883OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                                                          Host: 8a95b52b-7fd541d7.acmgs.com.au
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Referer: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="
                                                                                          2024-12-20 19:22:38 UTC489INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:38 GMT
                                                                                          Content-Type: text/html
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: no-store, no-cache
                                                                                          x-ms-correlation-id: 051b4bc0-e173-45da-9577-790074149729
                                                                                          x-ua-compatible: IE=Edge
                                                                                          x-cache: CONFIG_NOCACHE
                                                                                          x-msedge-ref: Ref A: D582B17D73E9488898E73D6B4EF9F39F Ref B: AMS231032604035 Ref C: 2024-12-20T19:22:38Z
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:38 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                                                          Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                                                          2024-12-20 19:22:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          45192.168.2.549921159.89.96.1404431988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-12-20 19:22:41 UTC1063OUTGET /7fd541d7502147ce9bcdf37900bf1488/ HTTP/1.1
                                                                                          Host: 0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Connection: Upgrade
                                                                                          Pragma: no-cache
                                                                                          Cache-Control: no-cache
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Upgrade: websocket
                                                                                          Origin: https://0nlineactivations-0nlineactivations-0nlineactivations.acmgs.com.au
                                                                                          Sec-WebSocket-Version: 13
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 6wDB08="N2ZkNTQxZDctNTAyMS00N2NlLTliY2QtZjM3OTAwYmYxNDg4OjljYzUwYzg1LTNlZTctNDdhMy04M2QyLTM0YjE2NmNmMDE0Zg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=c59dd98b-26dd-4aa5-a2fe-5fb02e3ad399; brcap=0; ai_session=fz4pBGWtVS6N2nwCNSFfeJ|1734722554420|1734722554420; MC1="GUID=9bbc1ea7359f4ac795e451a9be3680a3&HASH=9bbc&LV=202412&V=4&LU=1734722557998"; MS0=d887729d07ae4c6e9990de2fe6dcd88d
                                                                                          Sec-WebSocket-Key: ESQisb2FhczKgZVsjYrPSA==
                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                          2024-12-20 19:22:43 UTC736INHTTP/1.1 404 Not Found
                                                                                          Server: nginx
                                                                                          Date: Fri, 20 Dec 2024 19:22:42 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          cache-control: private
                                                                                          p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                          x-ms-request-id: a943da2d-5b4b-4c7c-9901-2c72b9971400
                                                                                          x-ms-ests-server: 2.1.19683.3 - EUS ProdSlices
                                                                                          report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://80b0d227-7fd541d7.acmgs.com.au/api/report?catId=GW+estsfd+SEC"}]}
                                                                                          nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                          x-ms-srs: 1.P
                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: *
                                                                                          2024-12-20 19:22:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:14:21:17
                                                                                          Start date:20/12/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:2
                                                                                          Start time:14:21:20
                                                                                          Start date:20/12/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,11667800042035244623,12492529446862282351,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:3
                                                                                          Start time:14:21:26
                                                                                          Start date:20/12/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ=="
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          No disassembly