Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d

Overview

General Information

Sample URL:https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
Analysis ID:1591363
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dJoe Sandbox AI: Page contains button: 'CLICK TO START' Source: '1.0.pages.csv'
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://securityalert-corporate.com/click/f288bff9... This script exhibits high-risk behaviors, including opening a new window to an unknown URL and immediately reloading the current page. This is a common pattern for phishing attempts, where the user is redirected to a malicious site that may collect sensitive information. The use of a GUID as a variable name further suggests this is a targeted attack. Overall, this script demonstrates a high risk of malicious intent.
Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://securityalert-corporate.com/js/click.js... This script demonstrates several high-risk behaviors, including data exfiltration, redirects to potentially malicious domains, and the use of obfuscated code. While some of the functionality, such as tracking user interactions, could be legitimate, the overall implementation and the use of the 'phishingAttemptGUID' variable suggest a malicious intent. The script also uses the 'navigator.sendBeacon' API, which can be used to send data to external servers even when the user closes the page. Therefore, this script is considered a high-risk security concern and requires further investigation.
Source: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueHTTP Parser: Base64 decoded: <style> @font-face { font-family: "Open Sans Full"; font-style: normal; font-weight: 400; src: url("./html5/lib/stylesheets/mobile-fonts/open-sans-regular.woff") format("woff"); } * { margin: 0; padding: 0; }...
Source: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dHTTP Parser: No favicon
Source: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueHTTP Parser: No favicon
Source: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueHTTP Parser: No favicon
Source: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.16:49742 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: securityalert-corporate.com to https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={"_objecttype":"agent","name":"xew23qwrt qztrgyunm","account":{"homepage":null,"name":"zwqeuhgf@dhrgt.com","hashstring":null}}&auth=basic%20omjhnjyxztc2lwflm2mtndg1zc04mzi2lwfhmgiwndzhzwvmmq==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /click/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1Host: securityalert-corporate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/click.js HTTP/1.1Host: securityalert-corporate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /js/click.js HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /scripts/b/ai.2.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://securityalert-corporate.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://securityalert-corporate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessionimages/0.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securityalert-corporate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/b/ai.2.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: securityalert-corporate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z
Source: global trafficHTTP traffic detected: GET /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
Source: global trafficHTTP traffic detected: GET /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
Source: global trafficHTTP traffic detected: GET /runtime/fbc49f4c-4776-4fb2-b0cb-7ef646a612e5/true HTTP/1.1Host: securityalert-corporate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://securityalert-corporate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /click/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/css/output.min.css HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/lms/scormdriver.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/triggers.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/user.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/bootstrapper.min.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessionimages/0.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securityalert-corporate.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/triggers.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/user.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/lms/scormdriver.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/bootstrapper.min.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/analytics-frame.html HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.css HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/frame.desktop.min.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/frame.desktop.min.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/frame.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/frame.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/slides.min.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/slides.min.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/data.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/paths.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/data.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/paths.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-light.woff HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cdn.arcticwolfsat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-regular.woff HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cdn.arcticwolfsat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-bold.woff HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cdn.arcticwolfsat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/activities/state?stateId=resume&activityId=http%3A%2F%2Fx0x&agent=%7B%22objectType%22%3A%22Agent%22%7D&attemptid=20468658&tracking=true HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveX-Experience-API-Version: 1.0.2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: Basic OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://cdn.arcticwolfsat.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cdn.arcticwolfsat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/5jaSt9Sp1Ff.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/5jaSt9Sp1Ff.js HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6Cb9u1KURZM.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i_RC2C6D2.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/statements?statementId=d7269b48-a63c-4ac5-9da9-fc6de54eef75&attemptid=20468658&tracking=true HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890948741
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i_RC2C6D2.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i.png HTTP/1.1Host: cdn.arcticwolfsat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890948741
Source: global trafficDNS traffic detected: DNS query: securityalert-corporate.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: cdn.arcticwolfsat.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: eastus-8.in.applicationinsights.azure.com
Source: global trafficDNS traffic detected: DNS query: metrics.articulate.com
Source: unknownHTTP traffic detected: POST /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1Host: securityalert-corporate.comConnection: keep-aliveContent-Length: 36sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/x-www-form-urlencodedtraceparent: 00-8605206007824761a054f0ef4b971f05-8a7fba263bfd45e9-01request-id: |8605206007824761a054f0ef4b971f05.8a7fba263bfd45e9sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://securityalert-corporate.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Tue, 14 Jan 2025 21:42:11 GMTServer: Microsoft-IIS/10.0Strict-Transport-Security: max-age=3600Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515X-Powered-By: ASP.NET
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/assessment
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/cmi.interaction
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/course
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/interaction
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/link
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/media
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/meeting
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/module
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/objective
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/performance
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/question
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/activities/simulation
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/answered
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/attempted
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/attended
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/completed
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/created
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/experienced
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/failed
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/imported
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/initialized
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/interacted
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/passed
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/shared
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/terminated
Source: chromecache_106.1.drString found in binary or memory: http://adlnet.gov/expapi/verbs/voided
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://blogs.msdn.com/b/ie/archive/2006/01/23/516393.aspx
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://blogs.msdn.com/b/ie/archive/2010/09/07/transitioning-existing-code-to-the-es5-getter-setter-a
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://cypressnorth.com/programming/internet-explorer-aborting-ajax-requests-fixed/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://dev.w3.org/2006/webapi/WebIDL/#es-type-mapping
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#collect-url-parameters
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#constructor
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#url-parameter-serialization
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://forums.intermapper.com/viewtopic.php?p=1096#1096
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://id.tincanapi.com/activity/software/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://id.tincanapi.com/activity/software/scormdriver/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://id.tincanapi.com/activitytype/source
Source: chromecache_106.1.drString found in binary or memory: http://id.tincanapi.com/extension/cmi-interaction-weighting
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://labs.apache.org/webarch/uri/rfc/rfc3986.html
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
Source: chromecache_106.1.drString found in binary or memory: http://mathiasbynens.be/notes/javascript-encoding
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://medialize.github.io/URI.js/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://mths.be/punycode
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://opensource.org/licenses/GPL-3.0
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://pieisgood.org/test/script-link-events/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://rodneyrehm.de/t/url-regex.html
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://stackoverflow.com/a/21553982
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://stackoverflow.com/a/2880929
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://stackoverflow.com/questions/10046972/msie-returns-status-code-of-1223-for-ajax-request
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://tools.ietf.org/html/draft-ietf-6man-text-addr-representation-04#section-6
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://tools.ietf.org/html/rfc3492#section-3.4
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://tools.ietf.org/html/rfc3986
Source: chromecache_118.1.dr, chromecache_90.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_100.1.drString found in binary or memory: http://www.articulate.com
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.blah.com/blahblah&AICC_SID=12345
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.broofa.com/Tools/Math.uuid.js
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.iana.org/assignments/uri-schemes.html
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.ietf.org/rfc/rfc4291.txt
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.khronos.org/registry/typedarray/specs/latest/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: http://www.scorm.com
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://bitbucket.org/lindenlab/llsd
Source: chromecache_122.1.drString found in binary or memory: https://cdn.arcticwolfsat.com/sessionimages/0.png
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Date/now
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/encodeURIComponent
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element/script#See_also
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/Array/forEach
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/JSON#Browser_compatibility
Source: chromecache_122.1.drString found in binary or memory: https://eastus-8.in.applicationinsights.azure.com/;LiveEndpoint=https://eastus.livediagnostics.monit
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://encoding.spec.whatwg.org/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://encoding.spec.whatwg.org/encodings.json
Source: chromecache_122.1.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_122.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Encode
Source: chromecache_122.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_111.1.drString found in binary or memory: https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLR8A6WQw.woff2)
Source: chromecache_111.1.drString found in binary or memory: https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLRsA6WQw.woff2)
Source: chromecache_111.1.drString found in binary or memory: https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLSMA6.woff2)
Source: chromecache_114.1.drString found in binary or memory: https://gist.github.com/982883
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/google/closure-compiler/issues/247
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/inexorabletash/polyfill
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.10.2/src/ajax.js#L549
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/jquery/jquery/blob/1.10.2/src/ajax/xhr.js#L97)
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/medialize/URI.js/commit/85ac21783c11f8ccab06106dba9735a31a86924d#commitcomment-82
Source: chromecache_106.1.drString found in binary or memory: https://github.com/medialize/URI.js/issues/87
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/medialize/URI.js/issues/91
Source: chromecache_106.1.drString found in binary or memory: https://github.com/medialize/URI.js/issues/92
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/ttaubert/node-arraybuffer-slice
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/returnExports.js
Source: chromecache_118.1.dr, chromecache_90.1.drString found in binary or memory: https://greensock.com
Source: chromecache_118.1.dr, chromecache_90.1.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://heycam.github.io/webidl/#dfn-obtain-unicode
Source: chromecache_122.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/b/ai.2.min.js
Source: chromecache_118.1.dr, chromecache_90.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_118.1.dr, chromecache_90.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_114.1.drString found in binary or memory: https://metrics.articulate.com/v1/import
Source: chromecache_118.1.dr, chromecache_90.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://w3id.org/xapi/cmi5/context/categories/cmi5
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://w3id.org/xapi/cmi5/context/categories/moveon
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://w3id.org/xapi/cmi5/context/extensions/masteryscore
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://w3id.org/xapi/cmi5/context/extensions/sessionid
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://w3id.org/xapi/cmi5/result/extensions/progress
Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://www.ietf.org/rfc/rfc3987.txt
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: mal48.win@20/75@24/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://securityalert-corporate.com/api/statements?statementId=d7269b48-a63c-4ac5-9da9-fc6de54eef75&attemptid=20468658&tracking=true0%Avira URL Cloudsafe
https://securityalert-corporate.com/api/activities/state?stateId=resume&activityId=http%3A%2F%2Fx0x&agent=%7B%22objectType%22%3A%22Agent%22%7D&attemptid=20468658&tracking=true0%Avira URL Cloudsafe
http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#url-parameter-serialization0%Avira URL Cloudsafe
https://w3id.org/xapi/cmi5/context/categories/moveon0%Avira URL Cloudsafe
https://securityalert-corporate.com/favicon.ico0%Avira URL Cloudsafe
https://w3id.org/xapi/cmi5/context/categories/cmi50%Avira URL Cloudsafe
http://id.tincanapi.com/activity/software/scormdriver/0%Avira URL Cloudsafe
http://labs.apache.org/webarch/uri/rfc/rfc3986.html0%Avira URL Cloudsafe
https://securityalert-corporate.com/register/f288bff9-842d-4e34-8d2d-41ad20e48e9d0%Avira URL Cloudsafe
http://dev.w3.org/2006/webapi/WebIDL/#es-type-mapping0%Avira URL Cloudsafe
http://www.scorm.com0%Avira URL Cloudsafe
http://id.tincanapi.com/activity/software/0%Avira URL Cloudsafe
https://securityalert-corporate.com/js/click.js0%Avira URL Cloudsafe
http://rodneyrehm.de/t/url-regex.html0%Avira URL Cloudsafe
http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#constructor0%Avira URL Cloudsafe
http://pieisgood.org/test/script-link-events/0%Avira URL Cloudsafe
http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#collect-url-parameters0%Avira URL Cloudsafe
http://www.blah.com/blahblah&AICC_SID=123450%Avira URL Cloudsafe
http://id.tincanapi.com/extension/cmi-interaction-weighting0%Avira URL Cloudsafe
http://forums.intermapper.com/viewtopic.php?p=1096#10960%Avira URL Cloudsafe
https://w3id.org/xapi/cmi5/result/extensions/progress0%Avira URL Cloudsafe
https://w3id.org/xapi/cmi5/context/extensions/sessionid0%Avira URL Cloudsafe
https://w3id.org/xapi/cmi5/context/extensions/masteryscore0%Avira URL Cloudsafe
https://heycam.github.io/webidl/#dfn-obtain-unicode0%Avira URL Cloudsafe
https://securityalert-corporate.com/runtime/fbc49f4c-4776-4fb2-b0cb-7ef646a612e5/true0%Avira URL Cloudsafe
https://encoding.spec.whatwg.org/encodings.json0%Avira URL Cloudsafe
http://www.khronos.org/registry/typedarray/specs/latest/0%Avira URL Cloudsafe
http://www.broofa.com/Tools/Math.uuid.js0%Avira URL Cloudsafe
http://id.tincanapi.com/activitytype/source0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securityalert-corporate.com
20.49.104.18
truefalse
    high
    s-part-0012.t-0009.t-msedge.net
    13.107.246.40
    truefalse
      high
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          142.250.186.68
          truefalse
            high
            metrics.articulate.com
            108.138.7.65
            truefalse
              high
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                high
                js.monitor.azure.com
                unknown
                unknownfalse
                  high
                  cdn.arcticwolfsat.com
                  unknown
                  unknownfalse
                    high
                    eastus-8.in.applicationinsights.azure.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://securityalert-corporate.com/api/statements?statementId=d7269b48-a63c-4ac5-9da9-fc6de54eef75&attemptid=20468658&tracking=truefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://securityalert-corporate.com/api/activities/state?stateId=resume&activityId=http%3A%2F%2Fx0x&agent=%7B%22objectType%22%3A%22Agent%22%7D&attemptid=20468658&tracking=truefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=truefalse
                        high
                        https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/triggers.jsfalse
                          high
                          https://securityalert-corporate.com/register/f288bff9-842d-4e34-8d2d-41ad20e48e9dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-regular.wofffalse
                            high
                            https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-light.wofffalse
                              high
                              https://cdn.arcticwolfsat.com/favicon.icofalse
                                high
                                https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6Cb9u1KURZM.pngfalse
                                  high
                                  https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/frame.desktop.min.jsfalse
                                    high
                                    https://securityalert-corporate.com/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/data.jsfalse
                                      high
                                      https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/lms/scormdriver.jsfalse
                                        high
                                        https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/analytics-frame.htmlfalse
                                          high
                                          https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/slides.min.jsfalse
                                            high
                                            https://securityalert-corporate.com/js/click.jstrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-bold.wofffalse
                                              high
                                              https://js.monitor.azure.com/scripts/b/ai.2.min.jsfalse
                                                high
                                                https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/5jaSt9Sp1Ff.jsfalse
                                                  high
                                                  https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/bootstrapper.min.jsfalse
                                                    high
                                                    https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/frame.jsfalse
                                                      high
                                                      https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/user.jsfalse
                                                        high
                                                        https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i.pngfalse
                                                          high
                                                          https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.cssfalse
                                                            high
                                                            https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/paths.jsfalse
                                                              high
                                                              https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dtrue
                                                                unknown
                                                                https://securityalert-corporate.com/runtime/fbc49f4c-4776-4fb2-b0cb-7ef646a612e5/truefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i_RC2C6D2.pngfalse
                                                                  high
                                                                  https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/css/output.min.cssfalse
                                                                    high
                                                                    https://cdn.arcticwolfsat.com/sessionimages/0.pngfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      http://opensource.org/licenses/GPL-3.0chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                        high
                                                                        https://github.com/jquery/jquery/blob/1.10.2/src/ajax/xhr.js#L97)chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                          high
                                                                          http://stackoverflow.com/a/21553982chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                            high
                                                                            http://www.broofa.comchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                              high
                                                                              http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#url-parameter-serializationchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://github.com/inexorabletash/polyfillchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                high
                                                                                https://github.com/medialize/URI.js/commit/85ac21783c11f8ccab06106dba9735a31a86924d#commitcomment-82chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                  high
                                                                                  https://openjsf.org/chromecache_118.1.dr, chromecache_90.1.drfalse
                                                                                    high
                                                                                    http://dev.w3.org/2006/webapi/WebIDL/#es-type-mappingchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://w3id.org/xapi/cmi5/context/categories/cmi5chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://encoding.spec.whatwg.org/chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                      high
                                                                                      http://labs.apache.org/webarch/uri/rfc/rfc3986.htmlchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://tools.ietf.org/html/rfc3986chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                        high
                                                                                        https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Date/nowchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                          high
                                                                                          http://id.tincanapi.com/activity/software/scormdriver/chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://tools.ietf.org/html/rfc3492#section-3.4chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                            high
                                                                                            http://underscorejs.org/LICENSEchromecache_118.1.dr, chromecache_90.1.drfalse
                                                                                              high
                                                                                              https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/Array/forEachchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                high
                                                                                                https://greensock.com/standard-licensechromecache_118.1.dr, chromecache_90.1.drfalse
                                                                                                  high
                                                                                                  https://eastus-8.in.applicationinsights.azure.com/;LiveEndpoint=https://eastus.livediagnostics.monitchromecache_122.1.drfalse
                                                                                                    high
                                                                                                    https://w3id.org/xapi/cmi5/context/categories/moveonchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.scorm.comchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://developer.mozilla.org/en-US/docs/Web/HTML/Element/script#See_alsochromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                      high
                                                                                                      http://id.tincanapi.com/activity/software/chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.articulate.comchromecache_100.1.drfalse
                                                                                                        high
                                                                                                        https://developer.mozilla.org/en/JavaScript/Reference/Global_Objects/JSON#Browser_compatibilitychromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                          high
                                                                                                          http://rodneyrehm.de/t/url-regex.htmlchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/ttaubert/node-arraybuffer-slicechromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                            high
                                                                                                            http://pieisgood.org/test/script-link-events/chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#constructorchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://dvcs.w3.org/hg/url/raw-file/tip/Overview.html#collect-url-parameterschromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/jquery/jquery/blob/1.10.2/src/ajax.js#L549chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                              high
                                                                                                              http://www.ietf.org/rfc/rfc4291.txtchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                high
                                                                                                                http://www.blah.com/blahblah&AICC_SID=12345chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.opensource.org/licenses/mit-licensechromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/medialize/URI.js/issues/87chromecache_106.1.drfalse
                                                                                                                    high
                                                                                                                    http://stackoverflow.com/questions/10046972/msie-returns-status-code-of-1223-for-ajax-requestchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                      high
                                                                                                                      https://w3id.org/xapi/cmi5/result/extensions/progresschromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://github.com/google/closure-compiler/issues/247chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                        high
                                                                                                                        http://blogs.msdn.com/b/ie/archive/2010/09/07/transitioning-existing-code-to-the-es5-getter-setter-achromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                          high
                                                                                                                          https://w3id.org/xapi/cmi5/context/extensions/sessionidchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://blogs.msdn.com/b/ie/archive/2006/01/23/516393.aspxchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                            high
                                                                                                                            http://mathiasbynens.be/notes/javascript-encodingchromecache_106.1.drfalse
                                                                                                                              high
                                                                                                                              https://gist.github.com/982883chromecache_114.1.drfalse
                                                                                                                                high
                                                                                                                                http://www.apache.org/licenses/LICENSE-2.0chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://greensock.comchromecache_118.1.dr, chromecache_90.1.drfalse
                                                                                                                                    high
                                                                                                                                    http://id.tincanapi.com/extension/cmi-interaction-weightingchromecache_106.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://w3id.org/xapi/cmi5/context/extensions/masteryscorechromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://forums.intermapper.com/viewtopic.php?p=1096#1096chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://github.com/medialize/URI.js/issues/92chromecache_106.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://lodash.com/chromecache_118.1.dr, chromecache_90.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/medialize/URI.js/issues/91chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                          high
                                                                                                                                          http://mathiasbynens.be/demo/url-regexchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                            high
                                                                                                                                            http://tools.ietf.org/html/draft-ietf-6man-text-addr-representation-04#section-6chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://heycam.github.io/webidl/#dfn-obtain-unicodechromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://id.tincanapi.com/activitytype/sourcechromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://bitbucket.org/lindenlab/llsdchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://encoding.spec.whatwg.org/encodings.jsonchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://medialize.github.io/URI.js/chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.khronos.org/registry/typedarray/specs/latest/chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://mths.be/punycodechromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.broofa.com/Tools/Math.uuid.jschromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://metrics.articulate.com/v1/importchromecache_114.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://lodash.com/licensechromecache_118.1.dr, chromecache_90.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.iana.org/assignments/uri-schemes.htmlchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.ietf.org/rfc/rfc3987.txtchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://stackoverflow.com/a/2880929chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/encodeURIComponentchromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                142.250.186.68
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                13.107.246.40
                                                                                                                                                                s-part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                108.138.7.65
                                                                                                                                                                metrics.articulate.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                13.107.246.45
                                                                                                                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                13.107.246.60
                                                                                                                                                                s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                20.49.104.18
                                                                                                                                                                securityalert-corporate.comUnited States
                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.17
                                                                                                                                                                192.168.2.16
                                                                                                                                                                192.168.2.5
                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                Analysis ID:1591363
                                                                                                                                                                Start date and time:2025-01-14 22:41:21 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 3m 49s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                Sample URL:https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal48.win@20/75@24/10
                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 199.232.214.172, 142.250.185.67, 142.250.185.110, 64.233.167.84, 142.250.181.238, 216.58.206.74, 142.250.185.227, 172.217.16.206, 52.179.73.34, 52.188.247.148, 216.58.206.46, 142.250.185.238, 142.250.185.142, 142.250.184.206, 142.250.186.78, 142.250.186.163, 142.250.184.238, 2.23.242.162, 172.202.163.200
                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, satcdn.afd.azureedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, gig-ai-prod-eus-0-app-v4-tag.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, star-azurefd-prod.trafficmanager.net, satcdn.azureedge.net, gig-ai-prod-eus-03-app-v4-tag.eastus.cloudapp.azure.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, gig-ai-prod-eastus-0.trafficmanager.net
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • VT rate limit hit for: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                No simulations
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 20:42:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                Entropy (8bit):3.979033110294634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8HvdITsoihmcHsidAKZdA1FehwiZUklqehpy+3:8H2vihGOy
                                                                                                                                                                MD5:BCDBB1557839D4D6F80E0381D72689CD
                                                                                                                                                                SHA1:5AABB26EE6676A35352ACD086C1B991301EFF58A
                                                                                                                                                                SHA-256:6BB4E00FAA53A1BC0A7A810703DF3484E72045ECCA9D59ED0E1F48AC6CF4A51F
                                                                                                                                                                SHA-512:D8BC00586EC4F2552CDE089B8960774EDD35F6EB65CC74AAB917158302111F6E52CF30DC028BF59ADAE6FFC8BC4AEDCBB148C9F00A4D49F64CD487EE3E141BB9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....of5(.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZD............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 20:42:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                Entropy (8bit):3.999250143974111
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:85dITsoihmcHsidAKZdA1seh/iZUkAQkqeh+y+2:8EvihA9QDy
                                                                                                                                                                MD5:AF92C93A1A87647298F9ED16C6AEF80B
                                                                                                                                                                SHA1:5A6E4099F28892D0C81DAEAE39B92B626BAD22E5
                                                                                                                                                                SHA-256:4DDAFB9ABC322305676B1CA2DFF483012E4E601173FBA196847C909A0D434DD9
                                                                                                                                                                SHA-512:42BEB78EA1BCEB593DF32FECDDA15D419D56CB78B2D47135E7DC3BB6F1ED8B081B1361CC5A6A25B0D7AE418A18B742299CEB27769469A3D58A528FA9C9C6FE14
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,......%(.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZD............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                Entropy (8bit):4.007859930813942
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:85dITsoAHsidAKZdA14meh7sFiZUkmgqeh7s4y+BX:8Evdnyy
                                                                                                                                                                MD5:D97C3B8FAD9B491F24AA7A620DEC116A
                                                                                                                                                                SHA1:27F1494869FD2C9956F3E10E152707C4F67D5D94
                                                                                                                                                                SHA-256:1CD309EEAF605C3EFE454235A45BB73730D7AE3020DD8C05FA4EE6B75108E33C
                                                                                                                                                                SHA-512:7698133FC74B31D6EA0452D45A55DF604A486ABED9841E92A89FD94C3A0CE268BA08F1AB8697F42614F19922832AC9A104BE2F384DD26350EAC3CE073E5C1019
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 20:42:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.9985889020673735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8pRdITsoihmcHsidAKZdA1TehDiZUkwqehqy+R:8p8vihbwy
                                                                                                                                                                MD5:CDA3BFCDA8F71E97A0EE8E68BF168B42
                                                                                                                                                                SHA1:34DFDC715AFF52F9EDBB0F0A0D2AAD8E59EF17A5
                                                                                                                                                                SHA-256:9DC8471AA4D22BFAFA2060C25E366FA7CB04D07FAA31FA4D71CED0170B4E4583
                                                                                                                                                                SHA-512:75944088B2746606292DC8B0B611FD41EA576BE2C9CE7F958AA422571123CF1737CFEE5549EA30B12F6EC5B386147548B9A31BB76AF9A00E18CDA4DE32E1A2C1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......(.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZD............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 20:42:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):3.982540683109912
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8sdITsoihmcHsidAKZdA1dehBiZUk1W1qehcy+C:8/vihb98y
                                                                                                                                                                MD5:00CF07F54045C56B291E08ED2FB8A3C5
                                                                                                                                                                SHA1:9307332F2A977F904E1D5A649A0F0D2E9A935A86
                                                                                                                                                                SHA-256:93A69C4004EA70A4ED8CA59CDDE8C06B74ED2DC99D77915C38E975109CFDFB73
                                                                                                                                                                SHA-512:3961BFADCB65ECED015219CB18BBBBF8322EA3463E638F33A61ADC3CEE2FE0FDA604E408C422876C3668BC2FC211CD0F965D25F72A98D61C6A9F569EEE9DB80A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....(P-(.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZD............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 20:42:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):3.9946284075290066
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8zdITsoihmcHsidAKZdA1duTeehOuTbbiZUk5OjqehOuTbyy+yT+:86vih/TfTbxWOvTbyy7T
                                                                                                                                                                MD5:754E3C666E0A3080F477E53CD103AAA8
                                                                                                                                                                SHA1:C6A06D4637EA7BD5052BF04BE400FC7305446ED5
                                                                                                                                                                SHA-256:3C90D7D29EEB8975EC4C8032F02A88CD580BD3C5A8540C09D4E35FAF2F1DBA6B
                                                                                                                                                                SHA-512:7DA0C1D58F5AA0FC07A7FDA139202C57D56C3D311C2CE6313ED5ED96DF0C1F915EDEDC53A254E55AFCFD24BA3820BACD13A6536E918CE28D3FDC46104E028F50
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ...$+.,....-#.(.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z6.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZD............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (4003), with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21078
                                                                                                                                                                Entropy (8bit):5.61622318993464
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:cTZJ9UQ6fsXY5Q/BZEnkgk4i/weTGMtwMPu4jVGq3E5AC8hC:gLj6fsH/QnkM+BXwgjVRiR8k
                                                                                                                                                                MD5:88C7B8A140127AB1221F20F3A1AC6355
                                                                                                                                                                SHA1:7DDA64A9FFC69D72A48C3B0F93D9613ADDE69969
                                                                                                                                                                SHA-256:6674F370044E1D823EC40A85D81556BC01BE8A3C48B95D33EB4390CBBF726F63
                                                                                                                                                                SHA-512:B17460F6A3C415E888CE84FDC148B49E904CB9CA314529BB8EC83E174F64D2655851F45491CB604BFFA7F61EBB9D4181A5862BBE6FC007453090EEFC41A7DCB1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true"
                                                                                                                                                                Preview:<!doctype html>..<html lang="en-US">..<head>.. <meta charset="utf-8">.. Created using Storyline 360 x64 - http://www.articulate.com -->.. version: 3.93.33359.0 -->.. <title>Arctic Wolf Managed Security Awareness</title>.. <meta http-equiv="x-ua-compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no,shrink-to-fit=no,minimal-ui"/>.. <meta name="apple-mobile-web-app-capable" content="yes"/>.. <style>.. html, body { height: 100%; padding: 0; margin: 0 }.. #app { height: 100%; width: 100%; }.. </style>.... <script>.. window.DS = {};.. window.globals = {.. DATA_PATH_BASE: '',.. HAS_FRAME: true,.. HAS_SLIDE: true,.... lmsPresent: false,.. tinCanPresent: true,.. cmi5Present: false,.. aoSupport: false,.. scale: 'noscale',.. captureRc: false,.. browserSize: 'optimal',.. bgColor: '#282828',.. features: 'DropInAcc,DropInBase,DropInCore,DropInInt
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (62694), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):62697
                                                                                                                                                                Entropy (8bit):6.068011038105509
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:6inuQv9tWsibb2UJYmVrAqabyEYF222ythnU1U1rc:6inu4xiEkrxabyEpEthnyd
                                                                                                                                                                MD5:67EF6180837C747BAD08CB445CFB118B
                                                                                                                                                                SHA1:884046DAD3A1E0DC96F22311D691AE55FA1C4FCE
                                                                                                                                                                SHA-256:EF19992FFA3C5BA7736279938B2F0E38FA0B90250AB8969625788BCEBDCB2BD7
                                                                                                                                                                SHA-512:2D3BBF1F544AD18DABCBB64E40BCBC3FD0B857BD2CA6B65746EE99D0A5B232C528D43E31175B01B9D00FC46988FEF88E2C6113FA55D802BE239C0C2F8C6ADE52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.window.globalProvideData('frame', '{"default_layout":"npnxnanbnsnfns10110000101","textdirection":"ltr","renderingEngineType":1,"device":false,"fontscale":100,"captionFontScale":100,"kbshortcuts":false,"skip_nav_enabled":true,"chromeless":false,"outputtype":"undefined","theme":"unified","themeAccentColor":"0x2DA2BF","layouts":{"npnxnanbsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"npnxnanbsnfns10110000101","colorscheme":"npnxnanbnsnfns10110000101","string_table":"npnxnanbnsnfns10110000101"},"pxabnsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"pxabnsnfns10110000101","colorscheme":"npnxnanbnsnfns10110000101","string_table":"npnxnanbnsnfns10110000101"},"npxnabnsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"npxnabnsnfns10110000101","colorscheme":"npnxnanbnsnfns10110000101","string_table":"npnxnanbnsnfns10110000101"},"npnxnanbnsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"npnxnanb
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 278 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):14010
                                                                                                                                                                Entropy (8bit):7.972265442735588
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:EXoL/hUAA1fRw7qvGmaWjzsrugnph4c9Mf6omf:Ea/hUAAlC7qvvaBrhn4c9Maf
                                                                                                                                                                MD5:36C1A2F0EA772EAD3ADD62183693A5AD
                                                                                                                                                                SHA1:D17CE92E02F02E29778AB3DD943379D5E32D5126
                                                                                                                                                                SHA-256:DF3F0FDAA54541CE395B067E6EFE6F3F655EABB98547BACD2AC5540F0958A879
                                                                                                                                                                SHA-512:A1015F6A888B3C781F2246C99352ABBB5293E89578A2DAD4C08915B5DE137BD0120A36DDB9ED32A27BFA0CDE54D6E545661F71AA90B200B01F2161EC7372CBB6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......#........Q..6.IDATx...x[........2..U...J'.JKi..JiK..-P.I.`;..![...{...dI.%kK.<.8.-..J......@..q.t%...9.}JP.=.=.{.;>.......................................8. ,....2.t..r&!.T...h...d...+..".R.H.eH..Cj.......".J..{.....Db...._.....y...=Q.T~V..~.F...S@.#...Z.....Z..x.....]..#......H......tnnS...{lbq.j.s..q.\......_./36.+...4.(n..g....3VG Xz..e .&..../V..`.|............8Q(.../R-5[.4.#...&..x..Tnf.......J4p6.,....Dfz..h.a./..8..z...........]..X.Y.(#..N.f..Mw.l^....Od.^.......SF@...gG..Xj.y.wx.hvKe..L&qiCC.q0........N..}|Y....C.....KB..m?.UH.ekU......F_pt.....<.....J.O.e..a......!<...^-..y...X<5.F-.......U........pL(...Bz.Ri.<X..|.,....&..*.Y..%....].,$.....[J....(...... ..K.`...q..+..Zk...G7..k@L.Tdrs.<..j.. .fp.mj"......t.#..~g....`|]:?......OM...DW...B./......5.}.>. ..Kd:..7<....\.g&.h.3..Kfg.pz....z..N\...T=4.....\...P.F..!C.._...`(..Rk.C^.---...T.t..T.Hq.......7..V..-.Z.&9J.........P|.B.-..V:..dn.v..?.y.d.e......8.,........X..`...0i..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):38
                                                                                                                                                                Entropy (8bit):3.6921534218971717
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:CRFsi+uO1H:CRFV6
                                                                                                                                                                MD5:73D26C37B17E6A94BED1E2942E6C6C48
                                                                                                                                                                SHA1:B3F2A07807403292B37BA7B2D974489753945484
                                                                                                                                                                SHA-256:DE1ED8BC3A0226107E08A746951380DFB54DF31E6349226C4B35932CA1EA6814
                                                                                                                                                                SHA-512:F684DD60F6CCDF80EC27A280600A568530449C44CA44C8D9AB80D32B43A04F9FB82D839E472A3478DF01BF8471D8083696E1D0CF87C2E9F78FDFA375E86C1C3A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2084
                                                                                                                                                                Entropy (8bit):4.435124600488254
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:rfmNoyQnoiSo4JGpFK5w3WtYVVJAwcZ7dDVJAwc5VM4z:4ohnoiSo4JkFKGWtYVdcZ7dDdc5VMw
                                                                                                                                                                MD5:3FC00F80DABAB9E2F9C9E8C89D7269C5
                                                                                                                                                                SHA1:033A5A8AC9C2483D65C6491943D039139DB70664
                                                                                                                                                                SHA-256:3C2349E1629F511343C28298B721B5D6E05D006FB22B35354D5FB5E42F8120E6
                                                                                                                                                                SHA-512:BA9D1A10D5310D755DC8FADB367FD64AFB1ED65744F4F0C57044EFDB519EACE82206BF96D4D22AD21D7997AFC43C5A531F6A5FC1A7467788B2788EA84DDF2122
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:"use strict"; .let click = false;..// implementation with pointer events .if (window.PointerEvent) {. document.addEventListener('pointermove', ev => {. if(click == false) {. click = true; . register(phishingAttemptGUID); . }. }).} else {. // legacy tracking to handle older browsers . // track mouse movement . document.onmousemove = (ev) => {. if(click == false) {. click = true; . register(phishingAttemptGUID); . }. }. // track touch movement. document.ontouchmove = (ev) => {. if(click == false) {. click = true; . register(phishingAttemptGUID); . }. }.}..// handle window close.document.addEventListener('visibilitychange', () => { . const url = "/register/" + phishingAttemptGUID;. if(click == false) {. click = true; . navigator.sendBeacon(url); . }.});..// send request to register endpoint .const register = async (phishingAttemptGUI
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 21028, version 1.1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21028
                                                                                                                                                                Entropy (8bit):7.966828301497873
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:xzk4nMdk/F+1KNR1+0BktViaftL346dJNUdzRKRGpOfF2Tn/qZOSO7O7RWfrg+8H:tkgZs1GRxDa1trmdzQQCkTnSsSSSRWEp
                                                                                                                                                                MD5:72862E7CF19603AD24F26BAF86DD0E08
                                                                                                                                                                SHA1:4BD3F3F26F7A8EB357A09DA8636390A28A21F826
                                                                                                                                                                SHA-256:16C11E59500457A4D210E5584E57CDCE82015483C1199119B562120E6510A67A
                                                                                                                                                                SHA-512:F05C3A1A044AA0DF728BB56496F8E7388C3F5C4755018C0F9B380AFD9FBFF581D280AB0D1C1688D98BA125F213C4876EEF631B876EE529EF3B5076E511676D00
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-bold.woff
                                                                                                                                                                Preview:wOFF......R$.......T........................GDEF................GPOS................GSUB.......Y...t...OS/2.......`...`.u..cmap...t...........cvt .......].....-..fpgm...l........s.ugasp................glyf......8...X.....head..@....6...6....hhea..@........$.)..hmtx..A........l.M.kern..C............loca..M ............maxp..N.... ... .h..name..N........\..3Xpost..O........(..j.prep..Q<...........k....................................x...5.A...../0.E....-..E.m....2..mz.....)@.]-R...X...@..DN^Q].Md`....]h.,4s...../....................3.......3.....f..................@. [...(....1ASC. . ...........X ........^..... ..x.c```d`.b.......@Z.A.....`.d.c8.p..?.!c0.1.[Lw.D...........\.J..(......T......... .ja.....jK.......?........=.s..........}.......Ly.. ...@w...@G7.x.c.a.g``..$KY...e@.,q@.j...o@<..O.H.t.................c .p@..........3lbd.....-.}.M...!...!....x..TGw.F........)..)7.W..`*.*|o.4@.Q9...K.../..B..c.oH.EG...,H..U...M.y..>.........[7o\...t.j.......^8......=r.^.o.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1120552
                                                                                                                                                                Entropy (8bit):4.799036214818116
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:hZNQ2YLelkT+i/nwch5+PDvRsoQ8BATKFk/kpEKwFM0CTAv5N8s:hZNJe+i/nH0VTAv5N8s
                                                                                                                                                                MD5:1E44D861A2F8ADC9CA0F7E12BC551F83
                                                                                                                                                                SHA1:0CA008F8790BE225E98B795B9CC6C8B1A3DB239C
                                                                                                                                                                SHA-256:19F12CCDBD12848902E78DF6FD84BEF3325EAAC78B6FD9C67BBDD7895836511A
                                                                                                                                                                SHA-512:4D5D3C7B5077F24C55021B0E2ABD7F3B6244C3BB45108163B4559AB902461848A13A70B956E1F4E611CA93E538C86143EA965B3424D0144AC5B7B9E507831B22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/lms/scormdriver.js
                                                                                                                                                                Preview:.var VERSION = "7.7.0";..var PREFERENCE_DEFAULT = 0;.var PREFERENCE_OFF = -1;.var PREFERENCE_ON = 1;..var LESSON_STATUS_PASSED = 1; //the user completed the content with a score sufficient to pass.var LESSON_STATUS_COMPLETED = 2; //the user completed the content.var LESSON_STATUS_FAILED = 3; //the user completed the content but his/her score was not sufficient to pass.var LESSON_STATUS_INCOMPLETE = 4; //the user began the content but did not complete it.var LESSON_STATUS_BROWSED = 5; //the user looked at the content but was not making a recorded attempt at it.var LESSON_STATUS_NOT_ATTEMPTED = 6; //the user has not started the content..var ENTRY_REVIEW = 1;.var ENTRY_FIRST_TIME = 2;.var ENTRY_RESUME = 3;..var MODE_NORMAL = 1;.var MODE_BROWSE = 2;.var MODE_REVIEW = 3;..var MAX_CMI_TIME = 36002439990; //max CMI Timespan 9999:99:99.99..var NO_ERROR = 0;.var ERROR_LMS = 1;.var ERROR_INVALID_PREFERENCE = 2;.var ERROR_INVALID_NUMBE
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (19369), with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):537205
                                                                                                                                                                Entropy (8bit):6.064145856264637
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:736tT1hXXkZ8IT7inilWnni0Kw7luwOX+P4VlNa5VuUjCwA+/VyItxMn7:7KtUfi4a7Kw7qdU5VuUrX/oL7
                                                                                                                                                                MD5:F02759243E9B79E6D11D2DB374769D1C
                                                                                                                                                                SHA1:28A75B123CF95CE2719A48B79C4E4A1661B517CA
                                                                                                                                                                SHA-256:EC92853D4A21AFC55DA2DDE85C014DA3147CC45F38ECF2D594056F67CFCFADE1
                                                                                                                                                                SHA-512:E79DC7C21B78DC592CF264DC5DE85D6ADB153EDEC42DE9EABBB6E36855B57F1E0718B955DF5690CBFEB86583754B9AA29CADB53DAB2FE595291D0B94AEA45C7E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/css/output.min.css
                                                                                                                                                                Preview:@font-face {. font-family: 'LatoBold Charset1_ Bold82688A4E';. src: url('data:application/font-woff;base64,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
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):152712
                                                                                                                                                                Entropy (8bit):5.144808725105544
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:jxwAo7XffNA8iaPgUYB+uPNWrnJkP2Nn6j+Iv17tHTw0S375vKAGAr2asZwf4:lo7XXNq+wwQ
                                                                                                                                                                MD5:DAA895F317D4F38957240E769D16A5E2
                                                                                                                                                                SHA1:84F25BE4C21307F70553FAF7D4AC9B524E6A2903
                                                                                                                                                                SHA-256:F06C9BEE5113074552E1775BD4CEF4293B3AB34CF3DD7240DEDACEC260303ECD
                                                                                                                                                                SHA-512:BD2FB37260DF7DABE56E64C9FFC8F423C7BA6302927C37498B4ABF91F17150D31EF4D0ECD643968480BF53B0CFE7C1862A37152EF3F3E1CEC0B131A951B6BF00
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.css
                                                                                                                                                                Preview:@media(forced-colors: active),(-ms-high-contrast: active){.show-focus .tab-focus-box,.skipnav{forced-color-adjust:none;-ms-high-contrast-adjust:none}#outline-search-content .cs-listitem,#outline-search-content .search-clear{forced-color-adjust:none;-ms-high-contrast-adjust:none;color:WindowText !important;color:ButtonText !important;border:none}#outline-search-content .cs-listitem.cs-selected,#outline-search-content .cs-listitem:hover,#outline-search-content .cs-listitem.hover,#outline-search-content .search-clear.cs-selected,#outline-search-content .search-clear:hover,#outline-search-content .search-clear.hover{color:HighlightText !important;background:Highlight !important}#outline-search-content .cs-listitem.cs-selected .cs-icon polygon,#outline-search-content .cs-listitem:hover .cs-icon polygon,#outline-search-content .cs-listitem.hover .cs-icon polygon,#outline-search-content .search-clear.cs-selected .cs-icon polygon,#outline-search-content .search-clear:hover .cs-icon polygon,#ou
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 278 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14010
                                                                                                                                                                Entropy (8bit):7.972265442735588
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:EXoL/hUAA1fRw7qvGmaWjzsrugnph4c9Mf6omf:Ea/hUAAlC7qvvaBrhn4c9Maf
                                                                                                                                                                MD5:36C1A2F0EA772EAD3ADD62183693A5AD
                                                                                                                                                                SHA1:D17CE92E02F02E29778AB3DD943379D5E32D5126
                                                                                                                                                                SHA-256:DF3F0FDAA54541CE395B067E6EFE6F3F655EABB98547BACD2AC5540F0958A879
                                                                                                                                                                SHA-512:A1015F6A888B3C781F2246C99352ABBB5293E89578A2DAD4C08915B5DE137BD0120A36DDB9ED32A27BFA0CDE54D6E545661F71AA90B200B01F2161EC7372CBB6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i_RC2C6D2.png
                                                                                                                                                                Preview:.PNG........IHDR.......#........Q..6.IDATx...x[........2..U...J'.JKi..JiK..-P.I.`;..![...{...dI.%kK.<.8.-..J......@..q.t%...9.}JP.=.=.{.;>.......................................8. ,....2.t..r&!.T...h...d...+..".R.H.eH..Cj.......".J..{.....Db...._.....y...=Q.T~V..~.F...S@.#...Z.....Z..x.....]..#......H......tnnS...{lbq.j.s..q.\......_./36.+...4.(n..g....3VG Xz..e .&..../V..`.|............8Q(.../R-5[.4.#...&..x..Tnf.......J4p6.,....Dfz..h.a./..8..z...........]..X.Y.(#..N.f..Mw.l^....Od.^.......SF@...gG..Xj.y.wx.hvKe..L&qiCC.q0........N..}|Y....C.....KB..m?.UH.ekU......F_pt.....<.....J.O.e..a......!<...^-..y...X<5.F-.......U........pL(...Bz.Ri.<X..|.,....&..*.Y..%....].,$.....[J....(...... ..K.`...q..+..Zk...G7..k@L.Tdrs.<..j.. .fp.mj"......t.#..~g....`|]:?......OM...DW...B./......5.}.>. ..Kd:..7<....\.g&.h.3..Kfg.pz....z..N\...T=4.....\...P.F..!C.._...`(..Rk.C^.---...T.t..T.Hq.......7..V..-.Z.&9J.........P|.B.-..V:..dn.v..?.y.d.e......8.,........X..`...0i..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65474), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1029601
                                                                                                                                                                Entropy (8bit):5.288815605411327
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:SdGHszm+rmWi3pqdZx98uCzZfq5+cev7lgQwly:NHkm+DiiZx6uCzZfG4
                                                                                                                                                                MD5:0CFB0FDC79AE35490CBAE5A4AC4796C7
                                                                                                                                                                SHA1:B55D2FD129A743461D010654A377498B177919E1
                                                                                                                                                                SHA-256:DEF05EE3DDDFE5E56E400F7C098526AD88A6C455DE3F640FCAEBDB7FBA7250EC
                                                                                                                                                                SHA-512:CCFCA96065F38C1AECEC9175440EA902DAD01B83C3B6A2EB162448463EE462AD6B3A838D38E8A5D6DF5628A2F6230249D6F0F2E17AD1EA6FFEF2E0434DB319CA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:./*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC..* Copyright (c) 2024 ; Not Licensed */!function(){var t={1695:function(){},1839:function(){},4691:function(t,e,i){var n;function r(t){return function(t){if(Array.isArray(t))return o(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(!t)return;if("string"==typeof t)return o(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return o(t,e)}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(t,e){(null==e||e>t.length)&&(e=t.length);for(var i=0,n=new Array(e);i<e;i++)n[i]=t[i];return n}void 0===(n=function(t){var e=i(3305);return{Accessible
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2772
                                                                                                                                                                Entropy (8bit):5.414687061760854
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:ciOEbaqCeIOEbaqzFJc+ueOEbaquN0xAiObbaqCeIObbaqzFJc+ueObbaquN0xD:ciOEbaqqOEbaqZJc+ueOEbaquNDiObbG
                                                                                                                                                                MD5:205A38DCBFB6A24207A6EA35C5A7865F
                                                                                                                                                                SHA1:9B2B9C0C01BB8D7DDE4B89947BA0A7A389AABD47
                                                                                                                                                                SHA-256:E16EB6729946E2A987CE5F24C0F9E121176B517D574109D57F910EEAB72B410A
                                                                                                                                                                SHA-512:9B23393FF20FF1260A68B3D896DAE27C7344E59EC1138AC0519211783D3C222F4E5E483FB3BD24DB8035A224F665ED0A9F8E2E204EE91E89032AE273112E3500
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Encode+Sans:wght@400;900&display=swap
                                                                                                                                                                Preview:/* vietnamese */.@font-face {. font-family: 'Encode Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLR8A6WQw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Encode Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLRsA6WQw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Encode Sans';. font-style:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (62694), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):62697
                                                                                                                                                                Entropy (8bit):6.068011038105509
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:6inuQv9tWsibb2UJYmVrAqabyEYF222ythnU1U1rc:6inu4xiEkrxabyEpEthnyd
                                                                                                                                                                MD5:67EF6180837C747BAD08CB445CFB118B
                                                                                                                                                                SHA1:884046DAD3A1E0DC96F22311D691AE55FA1C4FCE
                                                                                                                                                                SHA-256:EF19992FFA3C5BA7736279938B2F0E38FA0B90250AB8969625788BCEBDCB2BD7
                                                                                                                                                                SHA-512:2D3BBF1F544AD18DABCBB64E40BCBC3FD0B857BD2CA6B65746EE99D0A5B232C528D43E31175B01B9D00FC46988FEF88E2C6113FA55D802BE239C0C2F8C6ADE52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/frame.js
                                                                                                                                                                Preview:.window.globalProvideData('frame', '{"default_layout":"npnxnanbnsnfns10110000101","textdirection":"ltr","renderingEngineType":1,"device":false,"fontscale":100,"captionFontScale":100,"kbshortcuts":false,"skip_nav_enabled":true,"chromeless":false,"outputtype":"undefined","theme":"unified","themeAccentColor":"0x2DA2BF","layouts":{"npnxnanbsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"npnxnanbsnfns10110000101","colorscheme":"npnxnanbnsnfns10110000101","string_table":"npnxnanbnsnfns10110000101"},"pxabnsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"pxabnsnfns10110000101","colorscheme":"npnxnanbnsnfns10110000101","string_table":"npnxnanbnsnfns10110000101"},"npxnabnsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"npxnabnsnfns10110000101","colorscheme":"npnxnanbnsnfns10110000101","string_table":"npnxnanbnsnfns10110000101"},"npnxnanbnsnfns10110000101":{"kind":"layout","font":"Lato22AB4CAF","controllayout":"npnxnanb
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20848, version 1.1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20848
                                                                                                                                                                Entropy (8bit):7.969305611927268
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:H/nOTvLGbZPwLPPpOyqxgfmZR6KcCorHiRmwuvoLUwPwXDJnnraZkDn/qZOSO7Oi:H/EGblkPcRLcCDRmwMoLWraSnSsSSSRE
                                                                                                                                                                MD5:0D0D7107450F05B72A4507D0D7687DD1
                                                                                                                                                                SHA1:845BBCD4BD3D110360A1994E213F709EF73AC6E8
                                                                                                                                                                SHA-256:A5D937D8CCD079F0088D8095AC27F8387AC099382A8201AB903962A37A41CA1D
                                                                                                                                                                SHA-512:5168AA05368CB22DBEDA191F0330569FE1B96FB9ED98E90154974C8C7593E15600C0E054F3B7BDABD4C6A4A0D6B0DD6FC1DD26AA1AE1BDFA022FCDCDB23DCE81
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-light.woff
                                                                                                                                                                Preview:wOFF......Qp................................GDEF................GPOS................GSUB.......Y...t...OS/2.......]...`..Qcmap...t...........cvt .......]........fpgm...l........~a..gasp...............#glyf......7...U.0X..head..?....6...6.;.hhea..?........$...Zhmtx..@........l..].kern..B............loca..L4........s4..maxp..M.... ... ....name..N........V..2.post..N........(..j.prep..PT.......:..]....................................x...5.A...../0.E....-..E.m....2..mz.....)@.]-R...X...@..DN^Q].Md`....]h.,4s...../.......x.c`fig.a`e.`..j...(.../2.1..`b.ffcfeabby....A!...A............l..D.Z8z.".....X.Y.........U...x.c```d`.b.......@Z.A.....`.d.c8.p..?.!c0.1.[Lw.D...........\.J..(......T......... .ja.....jK.......?........=.s..........}.......Ly.. ...@w...@G7.x.c.a.g.c..$K..$..`.g.e........ .......R.g......?......x.)d...........$...."....0.#.A@X..0......x.uTGw...........)..)7.W..`*.....G..Kz.)e.|..}.|.1.3...suf...3.....w...H.-.....LOMN.1...~...w....W._.x...S'O..V...+.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4117
                                                                                                                                                                Entropy (8bit):4.207169693639155
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:0WaSTysMbWyZ3ugWYo2z2X3UVjCU7RV9niKrrZYt9q:j3ytDWZrw46EI
                                                                                                                                                                MD5:D37BDE920CA1CF9F811FC5618E971169
                                                                                                                                                                SHA1:3FE3CE58F6A4F62660A216CDE646774E5445A3CF
                                                                                                                                                                SHA-256:0BBEDE237B9E5584512BFBFA0711B5F4EDB0374CD2C9253F60F25B0E8C07F8F4
                                                                                                                                                                SHA-512:BB20B97B49B742E233318B550449D4C6792C07CFAFE9501C61D1BADC8E1B303BAB8304968D53307E43BD413CFCA8DDD4D27AFD8DF276DECC21E16B9CB95E0E5D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/analytics-frame.html
                                                                                                                                                                Preview:<!doctype html>..<html>.. <head>.. <meta charset="utf-8" />.. <meta name="referrer" content="origin" />.. <script>.. /* jshint ignore:start */.. // jscs:disable.. // https://gist.github.com/982883.. var uuid = function(a) {.. return a // if the placeholder was passed, return.. ? ( // a random number from 0 to 15.. a ^ // unless b is 8,.. Math.random() // in which case.. * 16 // a random number from.. >> a/4 // 8 to 11.. ).toString(16) // in hexadecimal.. : ( // or otherwise a concatenated string:.. [1e7] + // 10000000 +.. -1e3 + // -1000 +.. -4e3 + // -4000 +.. -8e3 + // -80000000 +.. -1e11 // -100000000000,.. ).replace( // replacing.. /[018]/g, // zeroes, ones, and eights with..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (14279), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14294
                                                                                                                                                                Entropy (8bit):4.981294899904716
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:+2GmEGp2d9UCNzBFtox/3dzS+Ewt16/dsMxsaYssS+eTQ4ohl5fxP40axP47ae4B:2mEGpp/xS+0/ES+9nPH0PI9L/6v1eW
                                                                                                                                                                MD5:EF9B285B33010982AEE43C897A482776
                                                                                                                                                                SHA1:392F0B53BE452E91A32113F39E1AA52F4CE74EC4
                                                                                                                                                                SHA-256:7EF4CE0DB9E3644FF2D98A87A9E4D6A31C930B40C0DD3EA29ADD2EE0AE3596AB
                                                                                                                                                                SHA-512:CED00D0EB3FFCFF4FFC5F012E6604B8913BC6ED97C7478D9695567A074C7A1E0D29398E633083E0CA3669F3FB54465F2E88B50C907FB151ABB64DBB11FCF6F94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/5jaSt9Sp1Ff.js
                                                                                                                                                                Preview:.window.globalProvideData('slide', '{"title":"Section Title","trackViews":true,"showMenuResultIcon":false,"viewGroupId":"","historyGroupId":"","videoZoom":"","scrolling":false,"transition":"appear","transDuration":0,"transDir":1,"wipeTrans":false,"slideLock":false,"navIndex":-1,"globalAudioId":"","thumbnailid":"","slideNumberInScene":1,"includeInSlideCounts":true,"presenterRef":{"id":"none"},"showAnimationId":"","lmsId":"Slide1","width":720,"height":405,"resume":true,"background":{"type":"fill","fill":{"type":"linear","rotation":90,"colors":[{"kind":"color","rgb":"0xFFFFFF","alpha":100,"stop":0}]}},"id":"5jaSt9Sp1Ff","events":[{"kind":"onslidestart","actions":[{"kind":"if_action","condition":{"statement":{"kind":"compare","operator":"eq","valuea":"_playerVars.#hasPrevHistory","typea":"var","valueb":false,"typeb":"boolean"}},"thenActions":[{"kind":"enable_window_control","name":"previous","enable":false,"affectTabStop":true}]}]},{"kind":"onbeforeslidein","actions":[{"kind":"if_action"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (41963), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42012
                                                                                                                                                                Entropy (8bit):5.073318427991392
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:i4v51haBP4szKQa7D4c96gpn9dUW6hpHqRl4mlcPe8o6cPPvXtRnW:J51hu/IUXbK+IMeY/
                                                                                                                                                                MD5:E803E8135A3F0AE0F1613DEE8EB13EFF
                                                                                                                                                                SHA1:6368EF967D7627286BC8B9C17EBE499299552873
                                                                                                                                                                SHA-256:871D2BFC3EFB90E96DA55F4C4B326C8EFEF30EC0B532A0A3A182CFCD81CA2C06
                                                                                                                                                                SHA-512:877B3D957E3B72E50ECE1D0B52372E86DC26CADEFDE07B27343EFC90693CF8AB99DBE125E697128C3D46E781C4C88170E4786FAACA8051AB50087BF56D7CA27C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/paths.js
                                                                                                                                                                Preview:.window.globalProvideData('paths', '{"Lib":{"commandset-0":{"nodeType":"g","children":[{"nodeType":"path","d":"M0,0L704,0 704,390 0,390z","id":"path-1","fill":"#F2F2F2","fill-opacity":1}],"className":"eventable"},"commandset-1":{"nodeType":"g","children":[{"nodeType":"path","d":"M0,0L720,0 720,405 0,405z","id":"path-3","fill":"none"},{"nodeType":"image","transform":[{"type":"scale","args":[0.5,0.5]}],"id":"image-2","data-original-image":"01","x":0,"y":0,"opacity":1}],"className":"eventable"},"commandset-2":{"nodeType":"g","children":[{"nodeType":"g","id":"shape-4","children":[{"nodeType":"path","d":"M0,0L443,0 443,57 0,57z","id":"path-4","fill":"none"}]},{"nodeType":"g","id":"shape-5","children":[{"nodeType":"use","transform":[{"type":"rotate","args":[0]}],"id":"text-5","data-reference-type":"text","data-reference-id":"01","data-shadow":false,"data-rotation":0,"x":0,"y":0}],"className":"uneventable"}],"className":"eventable"},"commandset-3":{"nodeType":"g","children":[{"nodeType":"te
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 20248, version 1.1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.965050620475398
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:bh0tpjLDPUNChodKs1RJYhSx9KQp3onLGAInwlNPpn/qZOSO7O7RWfBWu4OYk:bh0vHDUNCT6KQViLGAInOhnSsSSSRWMG
                                                                                                                                                                MD5:CE659615885F33D928EB7FE276574106
                                                                                                                                                                SHA1:84F97FC997632D2FFFB788CD07C92241F178A9A1
                                                                                                                                                                SHA-256:819747B05DF4938922997E60E199603ECB04F4D987331BA5C3F7DB30A835C3BD
                                                                                                                                                                SHA-512:938099E7AC8C58EE66FC954012F4AD3D5DF29F2F886A001017BC07294A5CD01D8B40BEDA31881A16412234AC59D824F82CB0F7DE7DD25FA8FAC49A6054179734
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-regular.woff
                                                                                                                                                                Preview:wOFF......O........l........................GDEF................GPOS................GSUB.......Y...t...OS/2......._...`.>..cmap...t...........cvt .......Y.....M..fpgm...h........~a..gasp...............#glyf......5...Qx...>head..=....6...6.v.hhea..=........$....hmtx..=........l..Y.kern..?............loca..J..........{..maxp..K.... ... .v..name..K........2../Jpost..L........(..j.prep..N$........C.......................................x...5.A...../0.E....-..E.m....2..mz.....)@.]-R...X...@..DN^Q].Md`....]h.,4s...../.......x.c`f..8.....u..1...<.f....................{...h..... 0t.vf.....&.O.....)B..q>H..u..R``.....9.x.c```d`.b.......@Z.A.....`.d.c8.p..?.!c0.1.[Lw.D...........\.J..(......T......... .ja.....jK.......?........=.s..........}.......Ly.. ...@w...@G7.x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uTGw...........)..)7.W..`*.....G..Kz.)e.|..}.|.1.3...suf...3.....w...H.-.....LOMN.1...~...w....W._.x...S'O..V...+....W
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65476), with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1019846
                                                                                                                                                                Entropy (8bit):5.395276576071506
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:OxwOxfrREAGWly1vwnyG/YD4Ub8BnuG5YcUaM:sJxr/GWly1UP/cXnG5YcUaM
                                                                                                                                                                MD5:AA9D70BB9641D07C49FC7E71DA1D7AB5
                                                                                                                                                                SHA1:6CD237283259C42CC59E91078CDD0AA64D8243B8
                                                                                                                                                                SHA-256:491F7AA50199F74621E2881FEA0264AEBC53488D756093D9AD7EFB3576CA8826
                                                                                                                                                                SHA-512:F827DFCE76FAF32B4274CADAF0346669FCBCE0D45A5CD0314AE53F7BB5D8106BBB6E888BD028CC6122424554CC7F353245CB8CC70EF90B070D942A44F55AFA9A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/bootstrapper.min.js
                                                                                                                                                                Preview:./*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC..* Copyright (c) 2024 ; Not Licensed */(function(){var __webpack_modules__={3847:function(t,e,n){var i,r;i=[n(8087)],void 0===(r=function(){Promise.resolve().then((function(){var t=[n(6486),n(6407),n(5273),n(5812),n(6295)];(function(t,e,i){Promise.resolve().then((function(){var e=[n(7510),n(9739),n(857),n(292),n(9229),n(1421),n(5611),n(4698),n(8766),n(7812),n(3754),n(4839),n(9343),n(8579),n(1251),n(8939),n(8880),n(5626),n(1419),n(2581),n(3034),n(373),n(7228),n(3716),n(3563),n(2284),n(1079),n(8901),n(9835),n(3400),n(9032),n(1070),n(3797),n(9904),n(6882),n(3005),n(4481),n(1291),n(8935),n(2972),n(9447),n(1681),n(7097),n(2075),n(5641),n(2499),n(1294),n(82),n(6194),n(4811),n(118),n(7235),n(7300),n(520),n(3586),n(5173),n(262),n(6978),n(5337),n(6334),n(6159),n(9005),n(4427),n(8945),n(4403),n(5485),n(6936),n(5470),n(3707),n(8467),n(8351)];(function(e,n,r,o,a,s,l,u,c,h,d,f,p,v,g,m,y,b,w,S,A,E,T,C,x,_,k,M,O,I,L,P,D,R,N,H,V,j,F,B,U,W,z,G,
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65476), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):372421
                                                                                                                                                                Entropy (8bit):5.41158436564875
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:hNR1k2uAmkVGYQALo3QsiDJM02Hdwpcdtv3ISlAm88HfTYT78lYLoOaqp4DWb3G3:bTk2uBDwB+qoJZEBTt6
                                                                                                                                                                MD5:DFCEF2BF016ED05B69ED4DA451DEF4F4
                                                                                                                                                                SHA1:876DD9EA936D28FE6E1E5F994EA53C04D9A1DEE9
                                                                                                                                                                SHA-256:8D9FB4E8973A03E9540394BC0B3B82E3181601044A6A093BC8413ECCB043FBF2
                                                                                                                                                                SHA-512:ECB3C9D7CE2C3242A5F768C0200D4B9D930572159ED324D348B5FFBF798F0FAE744230061D54314B4AFCA2D63E444168B7724CCAF6697CD695340E6B66A1180D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:./*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC..* Copyright (c) 2024 ; Not Licensed */!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(t,n){for(var i=0;i<n.length;i++){var r=n[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,(o=r.key,a=void 0,a=function(t,n){if("object"!==e(t)||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var r=i.call(t,n||"default");if("object"!==e(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===n?String:Number)(t)}(o,"string"),"symbol"===e(a)?a:String(a)),r)}var o,a}var n=DS,i=n._,r=n.pubSub,o=n.events,a=n.constants,l=n.utils,s=n.translationStore,c=[],u=function(){function e(t,n,l){var s=this;!function(e,t){if(!(e instanceo
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36826), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):36829
                                                                                                                                                                Entropy (8bit):4.946282771822417
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:qKYmSwBVdyGxVvjmdeRygA6dBjegJyD2m/MuTIaFy8qbQLbajYv:qKYmJB3vjmdeRygAQBjesyKDKqbQLbaG
                                                                                                                                                                MD5:9FD09784249C8B935EECA1A311749239
                                                                                                                                                                SHA1:34061501A73F694BE47FA7E906FD47C040F421AA
                                                                                                                                                                SHA-256:42F6DACCE70CC48C1219BB312267799E80327F87FC96FE5B734B9586CDACAE7D
                                                                                                                                                                SHA-512:CBB6B5A176324464FD6D8EFE3FF3472C0DCA6C8D3A53B29FAF957AB6C71284CAE0CEDB5132CB809DF0CB0590B179C26747D3A38F3EE655BB6D5097F732CC4AD3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/data.js
                                                                                                                                                                Preview:.window.globalProvideData('data', '{"version":"3.93.33359.0","bwVersion":"4.0","tincanVersion":"1.0","tincanLanguage":"und","projectId":"5pFptyvW6pi","courseId":"6kmaIq9gD5w_course_id","entryPoint":"_player.5wHZxrMJYwK","iosFonts":"mobile/fonts.json","debugMode":false,"lessonDuration":0,"textDirection":"ltr","meta":{"hasMultiLanguageSource":false},"playervars":[{"kind":"playervar","name":"menuProgress","value":0},{"kind":"playervar","name":"menuSectionNumber","value":0},{"kind":"playervar","name":"menuSectionsViewed","value":0},{"kind":"playervar","name":"menuSlideNumber","value":0},{"kind":"playervar","name":"menuSlideReference","value":0},{"kind":"playervar","name":"menuSlideTitle","value":""},{"kind":"playervar","name":"menuSlidesViewed","value":0},{"kind":"playervar","name":"menuTotalSections","value":0},{"kind":"playervar","name":"menuTotalSlides","value":0},{"kind":"playervar","name":"menuSectionProgress","value":0},{"kind":"playervar","name":"menuSectionSlideNumber","value":0}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1120552
                                                                                                                                                                Entropy (8bit):4.799036214818116
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:hZNQ2YLelkT+i/nwch5+PDvRsoQ8BATKFk/kpEKwFM0CTAv5N8s:hZNJe+i/nH0VTAv5N8s
                                                                                                                                                                MD5:1E44D861A2F8ADC9CA0F7E12BC551F83
                                                                                                                                                                SHA1:0CA008F8790BE225E98B795B9CC6C8B1A3DB239C
                                                                                                                                                                SHA-256:19F12CCDBD12848902E78DF6FD84BEF3325EAAC78B6FD9C67BBDD7895836511A
                                                                                                                                                                SHA-512:4D5D3C7B5077F24C55021B0E2ABD7F3B6244C3BB45108163B4559AB902461848A13A70B956E1F4E611CA93E538C86143EA965B3424D0144AC5B7B9E507831B22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.var VERSION = "7.7.0";..var PREFERENCE_DEFAULT = 0;.var PREFERENCE_OFF = -1;.var PREFERENCE_ON = 1;..var LESSON_STATUS_PASSED = 1; //the user completed the content with a score sufficient to pass.var LESSON_STATUS_COMPLETED = 2; //the user completed the content.var LESSON_STATUS_FAILED = 3; //the user completed the content but his/her score was not sufficient to pass.var LESSON_STATUS_INCOMPLETE = 4; //the user began the content but did not complete it.var LESSON_STATUS_BROWSED = 5; //the user looked at the content but was not making a recorded attempt at it.var LESSON_STATUS_NOT_ATTEMPTED = 6; //the user has not started the content..var ENTRY_REVIEW = 1;.var ENTRY_FIRST_TIME = 2;.var ENTRY_RESUME = 3;..var MODE_NORMAL = 1;.var MODE_BROWSE = 2;.var MODE_REVIEW = 3;..var MAX_CMI_TIME = 36002439990; //max CMI Timespan 9999:99:99.99..var NO_ERROR = 0;.var ERROR_LMS = 1;.var ERROR_INVALID_PREFERENCE = 2;.var ERROR_INVALID_NUMBE
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3818), with CRLF, LF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7359
                                                                                                                                                                Entropy (8bit):5.360515468892499
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:8YmJlEGXluczExNa6dqxR9YERC8xlU4XHm9J2VM:I1k26IxRiWXU0G9JmM
                                                                                                                                                                MD5:182D97EE64867B63CB9499929759430B
                                                                                                                                                                SHA1:0C4FD9363A7B81D3F7D0667F950374CCB423F78E
                                                                                                                                                                SHA-256:011BCAA1F0A1431974BDE7DDA7884A4E57BFC59ECC1202F15C9333504B4F83D1
                                                                                                                                                                SHA-512:F15F4032E4C6BAB4F97E3177AE98ED5A3C0D7C15605181FE76AF8CAC1A786CB8EFE5F300FCF089E7105F411ECE58C2EF8B4227B2C2C4E687DD940A30317A480B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Preview:.<html>..<head>. <meta name="robots" content="noindex">. <title>Don&#x27;t Panic! (Your device is non-compliant)</title>. <style>. .launch_btn {. -webkit-border-radius: 0;. -moz-border-radius: 0;. border-radius: 0;. color: #FFFFFF;....font-family:'Encode Sans',sans-serif;....font-weight: 400;. font-size: 25px;....font-weight:bold;....letter-spacing:0.3em;. padding-top: 15px;....padding-bottom: 15px;....padding-left:30px;....padding-right:30px;. background-color: #F48221;. text-decoration: none;. display: inline-block;. cursor: pointer;. text-align: center;. }.. .launch_btn:hover {. background: #EC964F;. border: solid #337FED 0;. -webkit-border-radius: 0;. -moz-border-radius: 0;. border-radius: 0;. text-decoration: none;. }. </style>..<link rel="preconnect" href="
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65476), with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):372421
                                                                                                                                                                Entropy (8bit):5.41158436564875
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:hNR1k2uAmkVGYQALo3QsiDJM02Hdwpcdtv3ISlAm88HfTYT78lYLoOaqp4DWb3G3:bTk2uBDwB+qoJZEBTt6
                                                                                                                                                                MD5:DFCEF2BF016ED05B69ED4DA451DEF4F4
                                                                                                                                                                SHA1:876DD9EA936D28FE6E1E5F994EA53C04D9A1DEE9
                                                                                                                                                                SHA-256:8D9FB4E8973A03E9540394BC0B3B82E3181601044A6A093BC8413ECCB043FBF2
                                                                                                                                                                SHA-512:ECB3C9D7CE2C3242A5F768C0200D4B9D930572159ED324D348B5FFBF798F0FAE744230061D54314B4AFCA2D63E444168B7724CCAF6697CD695340E6B66A1180D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/frame.desktop.min.js
                                                                                                                                                                Preview:./*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC..* Copyright (c) 2024 ; Not Licensed */!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(t,n){for(var i=0;i<n.length;i++){var r=n[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,(o=r.key,a=void 0,a=function(t,n){if("object"!==e(t)||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var r=i.call(t,n||"default");if("object"!==e(r))return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===n?String:Number)(t)}(o,"string"),"symbol"===e(a)?a:String(a)),r)}var o,a}var n=DS,i=n._,r=n.pubSub,o=n.events,a=n.constants,l=n.utils,s=n.translationStore,c=[],u=function(){function e(t,n,l){var s=this;!function(e,t){if(!(e instanceo
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):123063
                                                                                                                                                                Entropy (8bit):5.398781428665809
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:m3yFsd/M+C0w0Ba04g+179ET9/OEMawYU1+eCSJLI016qw:ANT+179ExHFSJLI01i
                                                                                                                                                                MD5:30F39AE5D1D05A439046A7640510B486
                                                                                                                                                                SHA1:716EFA29594EDAE8832BB8B12E7FB19BC06E06FE
                                                                                                                                                                SHA-256:BDE9BE4CBE799089A419225F87C2A9986043F6C7CB55853AAADAB7200713F136
                                                                                                                                                                SHA-512:F67FDAFCA801746226ACB9D2EF6D90070DD1D8A5A08BCB5DD1C94631F1559373C56D9796A5633CAC03E1A5A384CF01D60C080A6EF16CEA4B52AAA93ED364B55A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*!. * Application Insights JavaScript SDK - Web, 2.8.18. * Copyright (c) Microsoft and contributors. All rights reserved.. */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,t=typeof globalThis!=t?globalThis:e||self,i={},e="__ms$mod__",o={},a=o.esm_ai_2_8_18={},u="2.8.18",c="Microsoft",s=(s=t=t[c]=t[c]||{})[c="ApplicationInsights2"]=s[c]||{},l=(l=t)[c="ApplicationInsights"]=l[c]||{},t=s[e]=s[e]||{},f=t.v=t.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(o),n(i),i)s[r]=i[r],f[r]=u,l[r]=i[r],d[r]=u,(a.n=a.n||[]).push(r)}}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var a="function",u="object",ne="undefined",te="prototype",c="hasOwnProperty",l=Object,x=l[te],b=l.assign,I=l.create,w=l.defineProperty,T=x[c],C=null;functio
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2084
                                                                                                                                                                Entropy (8bit):4.435124600488254
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:rfmNoyQnoiSo4JGpFK5w3WtYVVJAwcZ7dDVJAwc5VM4z:4ohnoiSo4JkFKGWtYVdcZ7dDdc5VMw
                                                                                                                                                                MD5:3FC00F80DABAB9E2F9C9E8C89D7269C5
                                                                                                                                                                SHA1:033A5A8AC9C2483D65C6491943D039139DB70664
                                                                                                                                                                SHA-256:3C2349E1629F511343C28298B721B5D6E05D006FB22B35354D5FB5E42F8120E6
                                                                                                                                                                SHA-512:BA9D1A10D5310D755DC8FADB367FD64AFB1ED65744F4F0C57044EFDB519EACE82206BF96D4D22AD21D7997AFC43C5A531F6A5FC1A7467788B2788EA84DDF2122
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://securityalert-corporate.com/js/click.js
                                                                                                                                                                Preview:"use strict"; .let click = false;..// implementation with pointer events .if (window.PointerEvent) {. document.addEventListener('pointermove', ev => {. if(click == false) {. click = true; . register(phishingAttemptGUID); . }. }).} else {. // legacy tracking to handle older browsers . // track mouse movement . document.onmousemove = (ev) => {. if(click == false) {. click = true; . register(phishingAttemptGUID); . }. }. // track touch movement. document.ontouchmove = (ev) => {. if(click == false) {. click = true; . register(phishingAttemptGUID); . }. }.}..// handle window close.document.addEventListener('visibilitychange', () => { . const url = "/register/" + phishingAttemptGUID;. if(click == false) {. click = true; . navigator.sendBeacon(url); . }.});..// send request to register endpoint .const register = async (phishingAttemptGUI
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):271
                                                                                                                                                                Entropy (8bit):4.84267908571835
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:AHYE6BeoHVBvB39KAYFYt3wVcgKthcMNucxWOIVIjG+MjCzy:A4E6oavt0zhVcLhvYcIVIjG+MjCzy
                                                                                                                                                                MD5:EB655D19D62749992E27DEE5ADC7B49C
                                                                                                                                                                SHA1:BC44AAAAEA81ABF3E98F0DCE7411F8A3751960FC
                                                                                                                                                                SHA-256:03AE9E71693F7CC816FCE700C2DA23BA0FD8BB0B5E9D6E6E767BCA2FCFF010E9
                                                                                                                                                                SHA-512:4A206F9F75EB34068B1C666E458562F8836376E68406ECC59A11CFDDF5B4DADB342A941945AF7B588E9452F2CD3864DFB7455EDD247DC4AEC78583AE9E6F6E31
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:function ExecuteScript(strId)..{.. switch (strId).. {.. }..}....window.InitExecuteScripts = function()..{..var player = GetPlayer();..var object = player.object;..var addToTimeline = player.addToTimeline;..var setVar = player.SetVar;..var getVar = player.GetVar;..};..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):201
                                                                                                                                                                Entropy (8bit):4.7387084333180445
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:qX2AKKB1WYFiMKY3vIVcLUKxb+7+FcMNDKbcxqPOIVHo/bYf+Do/bEfzy:skYt3wVcgKthcMNucxWOIVIjG+MjCzy
                                                                                                                                                                MD5:7D6F36D13F98A06EE41B5467F7634967
                                                                                                                                                                SHA1:559AD6AED3422289A2131088B4719C9AE598C4F1
                                                                                                                                                                SHA-256:80CE0C4697665C90FAA2E064661EB16AE2E477F70608A2FD75CE0DC1B3E613EE
                                                                                                                                                                SHA-512:A9B3E3750E7ACF0C2A392D174433ED2B334688286835DCB1D3F8C5FC1D28031E1CCA0A41BCBDE42EF5240D6D1137C4671A6735D4C5E1914B3662927D105D58EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:window.InitUserScripts = function()..{..var player = GetPlayer();..var object = player.object;..var addToTimeline = player.addToTimeline;..var setVar = player.SetVar;..var getVar = player.GetVar;..};..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (41963), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):42012
                                                                                                                                                                Entropy (8bit):5.073318427991392
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:i4v51haBP4szKQa7D4c96gpn9dUW6hpHqRl4mlcPe8o6cPPvXtRnW:J51hu/IUXbK+IMeY/
                                                                                                                                                                MD5:E803E8135A3F0AE0F1613DEE8EB13EFF
                                                                                                                                                                SHA1:6368EF967D7627286BC8B9C17EBE499299552873
                                                                                                                                                                SHA-256:871D2BFC3EFB90E96DA55F4C4B326C8EFEF30EC0B532A0A3A182CFCD81CA2C06
                                                                                                                                                                SHA-512:877B3D957E3B72E50ECE1D0B52372E86DC26CADEFDE07B27343EFC90693CF8AB99DBE125E697128C3D46E781C4C88170E4786FAACA8051AB50087BF56D7CA27C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.window.globalProvideData('paths', '{"Lib":{"commandset-0":{"nodeType":"g","children":[{"nodeType":"path","d":"M0,0L704,0 704,390 0,390z","id":"path-1","fill":"#F2F2F2","fill-opacity":1}],"className":"eventable"},"commandset-1":{"nodeType":"g","children":[{"nodeType":"path","d":"M0,0L720,0 720,405 0,405z","id":"path-3","fill":"none"},{"nodeType":"image","transform":[{"type":"scale","args":[0.5,0.5]}],"id":"image-2","data-original-image":"01","x":0,"y":0,"opacity":1}],"className":"eventable"},"commandset-2":{"nodeType":"g","children":[{"nodeType":"g","id":"shape-4","children":[{"nodeType":"path","d":"M0,0L443,0 443,57 0,57z","id":"path-4","fill":"none"}]},{"nodeType":"g","id":"shape-5","children":[{"nodeType":"use","transform":[{"type":"rotate","args":[0]}],"id":"text-5","data-reference-type":"text","data-reference-id":"01","data-shadow":false,"data-rotation":0,"x":0,"y":0}],"className":"uneventable"}],"className":"eventable"},"commandset-3":{"nodeType":"g","children":[{"nodeType":"te
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 278 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21576
                                                                                                                                                                Entropy (8bit):7.959081328653349
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:+ECneMvj36qEAU8L8pWcohtRVlSuIEcNOx59IHBRoehBCm33Gt6YeTa7tuJOsuEw:+EkfvjbEcL84coDRVl5IbyUhRHBb3GtL
                                                                                                                                                                MD5:9BFF461F5354F46CA1FF1AAA677006D3
                                                                                                                                                                SHA1:89FA3E6589914C95BAD215E5E44909CDF4B1DBA8
                                                                                                                                                                SHA-256:E5C0B2DE900844583BE5DD9C409FB479CAE736AA22DBFBC349613D64E51F9EC6
                                                                                                                                                                SHA-512:4CAC96691CDFB98EBCE0B1621D69DCC48F24CF99F27A0088E8368864D100307EAD7A8B71A26B94768B8240BA82CC0C25A85327BA345F04C0CAF4D8E998ADB707
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......#........Q...NeXIfMM.*.................>...........F.(.............................H.......H....o.#...S.IDATx...x\....^.....J ...P.H#oHB......7|I.....`.......F....{.wY.JV......C..%yn...9.J[.r..ig<FFF<.(Q.D..JP.D....%J.X.(Q...D..%.,J.(Q`Q.D....%J.(.(Q.D.E..%......_.....=>...O_........wW.Z...+.x.X....W.^m...~h........;l...=p....={.x.............o.^.]...>....'.|.{.n......@..|.......W\...o...+m.g^6n..q..A.___.u...>.u...NTT..~.....-[l......=BCC=6m......{DDD......&''....s..}.>...7%%..III?C.....:th..xZ....ZK....!..NKK{011....=...(.m...W.....9.....H[=..YYY........m.le...{=...l..cyX..k....y....}....e=.n./.w...l..X..7...S.7...W^.....{...{..#...:.ux}.....|..].N2.|.....o...K/.dko.E..x..1R.X..,......8..\.....7.~.A>......p7.................NkOO.............;b.Z.;::.G.....(++.A.>..........C......B..,...w..Y.E.E..@.0......[...RSS_....#-.K..{..>444b.. O'..........g/..9@.(.......R`Q`Q`..,4&~.y.f~g>.y......&.fJkk.Q.......gM.;...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):201
                                                                                                                                                                Entropy (8bit):4.7387084333180445
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:qX2AKKB1WYFiMKY3vIVcLUKxb+7+FcMNDKbcxqPOIVHo/bYf+Do/bEfzy:skYt3wVcgKthcMNucxWOIVIjG+MjCzy
                                                                                                                                                                MD5:7D6F36D13F98A06EE41B5467F7634967
                                                                                                                                                                SHA1:559AD6AED3422289A2131088B4719C9AE598C4F1
                                                                                                                                                                SHA-256:80CE0C4697665C90FAA2E064661EB16AE2E477F70608A2FD75CE0DC1B3E613EE
                                                                                                                                                                SHA-512:A9B3E3750E7ACF0C2A392D174433ED2B334688286835DCB1D3F8C5FC1D28031E1CCA0A41BCBDE42EF5240D6D1137C4671A6735D4C5E1914B3662927D105D58EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/user.js
                                                                                                                                                                Preview:window.InitUserScripts = function()..{..var player = GetPlayer();..var object = player.object;..var addToTimeline = player.addToTimeline;..var setVar = player.SetVar;..var getVar = player.GetVar;..};..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):215
                                                                                                                                                                Entropy (8bit):5.348067676724021
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:JiMVBdgqZjZWtMfgRTH10Z21soxTCRroW9Xg6n:MMHdVBZWyUT3stlw6
                                                                                                                                                                MD5:AD2C75C9F14700595176DBD87E56EF25
                                                                                                                                                                SHA1:87A9F1724BE384BE0A1A1C701F377FB87B46041C
                                                                                                                                                                SHA-256:A9E11CCBC7CA912131D1BD4307E84200B3681E75466D431525B0EAB22B4F2393
                                                                                                                                                                SHA-512:14E8174BD7CC163C44B18C539CF1CC81951D072304C711E075A91B54A361C194EB76BA07FCDE825528718C551C317E2E1E19D473FF620C6A8F848767F74DC6D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessionimages/0.png
                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:7bb33ed2-401e-0064-48cd-66da47000000.Time:2025-01-14T21:42:29.9358947Z</Message></Error>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65476), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1019846
                                                                                                                                                                Entropy (8bit):5.395276576071506
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:OxwOxfrREAGWly1vwnyG/YD4Ub8BnuG5YcUaM:sJxr/GWly1UP/cXnG5YcUaM
                                                                                                                                                                MD5:AA9D70BB9641D07C49FC7E71DA1D7AB5
                                                                                                                                                                SHA1:6CD237283259C42CC59E91078CDD0AA64D8243B8
                                                                                                                                                                SHA-256:491F7AA50199F74621E2881FEA0264AEBC53488D756093D9AD7EFB3576CA8826
                                                                                                                                                                SHA-512:F827DFCE76FAF32B4274CADAF0346669FCBCE0D45A5CD0314AE53F7BB5D8106BBB6E888BD028CC6122424554CC7F353245CB8CC70EF90B070D942A44F55AFA9A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:./*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC..* Copyright (c) 2024 ; Not Licensed */(function(){var __webpack_modules__={3847:function(t,e,n){var i,r;i=[n(8087)],void 0===(r=function(){Promise.resolve().then((function(){var t=[n(6486),n(6407),n(5273),n(5812),n(6295)];(function(t,e,i){Promise.resolve().then((function(){var e=[n(7510),n(9739),n(857),n(292),n(9229),n(1421),n(5611),n(4698),n(8766),n(7812),n(3754),n(4839),n(9343),n(8579),n(1251),n(8939),n(8880),n(5626),n(1419),n(2581),n(3034),n(373),n(7228),n(3716),n(3563),n(2284),n(1079),n(8901),n(9835),n(3400),n(9032),n(1070),n(3797),n(9904),n(6882),n(3005),n(4481),n(1291),n(8935),n(2972),n(9447),n(1681),n(7097),n(2075),n(5641),n(2499),n(1294),n(82),n(6194),n(4811),n(118),n(7235),n(7300),n(520),n(3586),n(5173),n(262),n(6978),n(5337),n(6334),n(6159),n(9005),n(4427),n(8945),n(4403),n(5485),n(6936),n(5470),n(3707),n(8467),n(8351)];(function(e,n,r,o,a,s,l,u,c,h,d,f,p,v,g,m,y,b,w,S,A,E,T,C,x,_,k,M,O,I,L,P,D,R,N,H,V,j,F,B,U,W,z,G,
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):48625
                                                                                                                                                                Entropy (8bit):7.973019795793573
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:1JC0fgOuZE5us4DtIMNP739QzBwyg6rbdVc/Cd4xjuq+0xSL6MgwlT51sloSPKAi:W0q2mtPNzqgubdVBOxjBSxX51hCKApEl
                                                                                                                                                                MD5:441D92375409D878D00AA8F4374F6FB8
                                                                                                                                                                SHA1:9644787F672475E9210E3FD947E1B1DC47792C4D
                                                                                                                                                                SHA-256:A41D1C55E635D030ACECF9324F4B13A984ECA7948ACAEF6F24F31E4B38BE34A2
                                                                                                                                                                SHA-512:C1E42AF29906F00B158FCB995A0FD2577C941E3900DA285E0390553E847C29CF78967BAEF5B2BB729113CB6C4F75ED4F7E5B317955FB67990FDEFF9BD9F1B143
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6Cb9u1KURZM.png
                                                                                                                                                                Preview:.PNG........IHDR.......8........C....pHYs................IDATx.....l....}#b.2.Y.}.>.s..Q.Q.PRP.Z.9.......JETDAP....(.."..A......6DD.x.....Z.yr^#l..1##........'s._.1........Q.%+@)..A..9.0...q...P'f.....4s|......*..Po;.N..A..$f.d.s..+c.yi.....,.B..(..Ev..r.....Jr.....2gX.X...X.....i...i...Z...Z".f6..h.\........a....@. .G.......<C..@....=.....?..`P(..._..Pf..:.........z.......P.W....@U.V.B..........T....08.;........1j...`!p:!H>..> ..N..^O.G.a..;w...$.=f(.R.......v.'.2...`FN..<........<*!..?..v4..C.r.%.3>.k..{5q.......s.......F%.}..md.i...c`........R......;=....1.?.....Qm./(;.....-%....l.... F.f.7.>...y.,D..p..T......At@..'..uB....`.......(}..8}+H..8..IyT.o.....J).Y.,MQ^..Yj.?f'.{...8.,qG..s}6.@S...yq...c};6...w..........B......o.;H.7$.._.>;./...\?/KTe.....x.. ....d-...y....V.."@..Pe).g@Y."D..;.....G....E.....c......N.!..U.v{l....L:...0...p...]_s.........8.8} :......1X..".`s....]...<.;..P.....}b>sCZ,%.*.')m{....y\...`8..s...Q.|.K..V[@..J.!~I...h
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65474), with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1029601
                                                                                                                                                                Entropy (8bit):5.288815605411327
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:SdGHszm+rmWi3pqdZx98uCzZfq5+cev7lgQwly:NHkm+DiiZx6uCzZfG4
                                                                                                                                                                MD5:0CFB0FDC79AE35490CBAE5A4AC4796C7
                                                                                                                                                                SHA1:B55D2FD129A743461D010654A377498B177919E1
                                                                                                                                                                SHA-256:DEF05EE3DDDFE5E56E400F7C098526AD88A6C455DE3F640FCAEBDB7FBA7250EC
                                                                                                                                                                SHA-512:CCFCA96065F38C1AECEC9175440EA902DAD01B83C3B6A2EB162448463EE462AD6B3A838D38E8A5D6DF5628A2F6230249D6F0F2E17AD1EA6FFEF2E0434DB319CA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/slides.min.js
                                                                                                                                                                Preview:./*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC..* Copyright (c) 2024 ; Not Licensed */!function(){var t={1695:function(){},1839:function(){},4691:function(t,e,i){var n;function r(t){return function(t){if(Array.isArray(t))return o(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||function(t,e){if(!t)return;if("string"==typeof t)return o(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return o(t,e)}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(t,e){(null==e||e>t.length)&&(e=t.length);for(var i=0,n=new Array(e);i<e;i++)n[i]=t[i];return n}void 0===(n=function(t){var e=i(3305);return{Accessible
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36826), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):36829
                                                                                                                                                                Entropy (8bit):4.946282771822417
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:qKYmSwBVdyGxVvjmdeRygA6dBjegJyD2m/MuTIaFy8qbQLbajYv:qKYmJB3vjmdeRygAQBjesyKDKqbQLbaG
                                                                                                                                                                MD5:9FD09784249C8B935EECA1A311749239
                                                                                                                                                                SHA1:34061501A73F694BE47FA7E906FD47C040F421AA
                                                                                                                                                                SHA-256:42F6DACCE70CC48C1219BB312267799E80327F87FC96FE5B734B9586CDACAE7D
                                                                                                                                                                SHA-512:CBB6B5A176324464FD6D8EFE3FF3472C0DCA6C8D3A53B29FAF957AB6C71284CAE0CEDB5132CB809DF0CB0590B179C26747D3A38F3EE655BB6D5097F732CC4AD3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.window.globalProvideData('data', '{"version":"3.93.33359.0","bwVersion":"4.0","tincanVersion":"1.0","tincanLanguage":"und","projectId":"5pFptyvW6pi","courseId":"6kmaIq9gD5w_course_id","entryPoint":"_player.5wHZxrMJYwK","iosFonts":"mobile/fonts.json","debugMode":false,"lessonDuration":0,"textDirection":"ltr","meta":{"hasMultiLanguageSource":false},"playervars":[{"kind":"playervar","name":"menuProgress","value":0},{"kind":"playervar","name":"menuSectionNumber","value":0},{"kind":"playervar","name":"menuSectionsViewed","value":0},{"kind":"playervar","name":"menuSlideNumber","value":0},{"kind":"playervar","name":"menuSlideReference","value":0},{"kind":"playervar","name":"menuSlideTitle","value":""},{"kind":"playervar","name":"menuSlidesViewed","value":0},{"kind":"playervar","name":"menuTotalSections","value":0},{"kind":"playervar","name":"menuTotalSlides","value":0},{"kind":"playervar","name":"menuSectionProgress","value":0},{"kind":"playervar","name":"menuSectionSlideNumber","value":0}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (14279), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):14294
                                                                                                                                                                Entropy (8bit):4.981294899904716
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:+2GmEGp2d9UCNzBFtox/3dzS+Ewt16/dsMxsaYssS+eTQ4ohl5fxP40axP47ae4B:2mEGpp/xS+0/ES+9nPH0PI9L/6v1eW
                                                                                                                                                                MD5:EF9B285B33010982AEE43C897A482776
                                                                                                                                                                SHA1:392F0B53BE452E91A32113F39E1AA52F4CE74EC4
                                                                                                                                                                SHA-256:7EF4CE0DB9E3644FF2D98A87A9E4D6A31C930B40C0DD3EA29ADD2EE0AE3596AB
                                                                                                                                                                SHA-512:CED00D0EB3FFCFF4FFC5F012E6604B8913BC6ED97C7478D9695567A074C7A1E0D29398E633083E0CA3669F3FB54465F2E88B50C907FB151ABB64DBB11FCF6F94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.window.globalProvideData('slide', '{"title":"Section Title","trackViews":true,"showMenuResultIcon":false,"viewGroupId":"","historyGroupId":"","videoZoom":"","scrolling":false,"transition":"appear","transDuration":0,"transDir":1,"wipeTrans":false,"slideLock":false,"navIndex":-1,"globalAudioId":"","thumbnailid":"","slideNumberInScene":1,"includeInSlideCounts":true,"presenterRef":{"id":"none"},"showAnimationId":"","lmsId":"Slide1","width":720,"height":405,"resume":true,"background":{"type":"fill","fill":{"type":"linear","rotation":90,"colors":[{"kind":"color","rgb":"0xFFFFFF","alpha":100,"stop":0}]}},"id":"5jaSt9Sp1Ff","events":[{"kind":"onslidestart","actions":[{"kind":"if_action","condition":{"statement":{"kind":"compare","operator":"eq","valuea":"_playerVars.#hasPrevHistory","typea":"var","valueb":false,"typeb":"boolean"}},"thenActions":[{"kind":"enable_window_control","name":"previous","enable":false,"affectTabStop":true}]}]},{"kind":"onbeforeslidein","actions":[{"kind":"if_action"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):226
                                                                                                                                                                Entropy (8bit):5.305355579947197
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV14eSvbcCRfAg6n:MMHdVBMHgWdzR055kfF6
                                                                                                                                                                MD5:ABA5AD0D4A20E897B6EB309871D549D3
                                                                                                                                                                SHA1:5BF8F160B9F095AD321CCBA06886BDC35B2B8409
                                                                                                                                                                SHA-256:7926EAFB843A1695A38346D01C08086F02559961D0BF69780966A55555EA8962
                                                                                                                                                                SHA-512:D7747DD9D6E824CD29A685447C5D6F925A940B4DDC09D136E801659C29F9B77D3EE3D1866BC35850D7132830C9B1CA68B2ACD4AA528D2BAE101A453CD3F1883A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/favicon.ico
                                                                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:930c0d1b-601e-005c-10cd-667e87000000.Time:2025-01-14T21:42:38.4257691Z</Message></Error>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 278 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):21576
                                                                                                                                                                Entropy (8bit):7.959081328653349
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:+ECneMvj36qEAU8L8pWcohtRVlSuIEcNOx59IHBRoehBCm33Gt6YeTa7tuJOsuEw:+EkfvjbEcL84coDRVl5IbyUhRHBb3GtL
                                                                                                                                                                MD5:9BFF461F5354F46CA1FF1AAA677006D3
                                                                                                                                                                SHA1:89FA3E6589914C95BAD215E5E44909CDF4B1DBA8
                                                                                                                                                                SHA-256:E5C0B2DE900844583BE5DD9C409FB479CAE736AA22DBFBC349613D64E51F9EC6
                                                                                                                                                                SHA-512:4CAC96691CDFB98EBCE0B1621D69DCC48F24CF99F27A0088E8368864D100307EAD7A8B71A26B94768B8240BA82CC0C25A85327BA345F04C0CAF4D8E998ADB707
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i.png
                                                                                                                                                                Preview:.PNG........IHDR.......#........Q...NeXIfMM.*.................>...........F.(.............................H.......H....o.#...S.IDATx...x\....^.....J ...P.H#oHB......7|I.....`.......F....{.wY.JV......C..%yn...9.J[.r..ig<FFF<.(Q.D..JP.D....%J.X.(Q...D..%.,J.(Q`Q.D....%J.(.(Q.D.E..%......_.....=>...O_........wW.Z...+.x.X....W.^m...~h........;l...=p....={.x.............o.^.]...>....'.|.{.n......@..|.......W\...o...+m.g^6n..q..A.___.u...>.u...NTT..~.....-[l......=BCC=6m......{DDD......&''....s..}.>...7%%..III?C.....:th..xZ....ZK....!..NKK{011....=...(.m...W.....9.....H[=..YYY........m.le...{=...l..cyX..k....y....}....e=.n./.w...l..X..7...S.7...W^.....{...{..#...:.ux}.....|..].N2.|.....o...K/.dko.E..x..1R.X..,......8..\.....7.~.A>......p7.................NkOO.............;b.Z.;::.G.....(++.A.>..........C......B..,...w..Y.E.E..@.0......[...RSS_....#-.K..{..>444b.. O'..........g/..9@.(.......R`Q`Q`..,4&~.y.f~g>.y......&.fJkk.Q.......gM.;...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):123063
                                                                                                                                                                Entropy (8bit):5.398781428665809
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:m3yFsd/M+C0w0Ba04g+179ET9/OEMawYU1+eCSJLI016qw:ANT+179ExHFSJLI01i
                                                                                                                                                                MD5:30F39AE5D1D05A439046A7640510B486
                                                                                                                                                                SHA1:716EFA29594EDAE8832BB8B12E7FB19BC06E06FE
                                                                                                                                                                SHA-256:BDE9BE4CBE799089A419225F87C2A9986043F6C7CB55853AAADAB7200713F136
                                                                                                                                                                SHA-512:F67FDAFCA801746226ACB9D2EF6D90070DD1D8A5A08BCB5DD1C94631F1559373C56D9796A5633CAC03E1A5A384CF01D60C080A6EF16CEA4B52AAA93ED364B55A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/b/ai.2.min.js
                                                                                                                                                                Preview:/*!. * Application Insights JavaScript SDK - Web, 2.8.18. * Copyright (c) Microsoft and contributors. All rights reserved.. */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,t=typeof globalThis!=t?globalThis:e||self,i={},e="__ms$mod__",o={},a=o.esm_ai_2_8_18={},u="2.8.18",c="Microsoft",s=(s=t=t[c]=t[c]||{})[c="ApplicationInsights2"]=s[c]||{},l=(l=t)[c="ApplicationInsights"]=l[c]||{},t=s[e]=s[e]||{},f=t.v=t.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(o),n(i),i)s[r]=i[r],f[r]=u,l[r]=i[r],d[r]=u,(a.n=a.n||[]).push(r)}}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var a="function",u="object",ne="undefined",te="prototype",c="hasOwnProperty",l=Object,x=l[te],b=l.assign,I=l.create,w=l.defineProperty,T=x[c],C=null;functio
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):271
                                                                                                                                                                Entropy (8bit):4.84267908571835
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:AHYE6BeoHVBvB39KAYFYt3wVcgKthcMNucxWOIVIjG+MjCzy:A4E6oavt0zhVcLhvYcIVIjG+MjCzy
                                                                                                                                                                MD5:EB655D19D62749992E27DEE5ADC7B49C
                                                                                                                                                                SHA1:BC44AAAAEA81ABF3E98F0DCE7411F8A3751960FC
                                                                                                                                                                SHA-256:03AE9E71693F7CC816FCE700C2DA23BA0FD8BB0B5E9D6E6E767BCA2FCFF010E9
                                                                                                                                                                SHA-512:4A206F9F75EB34068B1C666E458562F8836376E68406ECC59A11CFDDF5B4DADB342A941945AF7B588E9452F2CD3864DFB7455EDD247DC4AEC78583AE9E6F6E31
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/triggers.js
                                                                                                                                                                Preview:function ExecuteScript(strId)..{.. switch (strId).. {.. }..}....window.InitExecuteScripts = function()..{..var player = GetPlayer();..var object = player.object;..var addToTimeline = player.addToTimeline;..var setVar = player.SetVar;..var getVar = player.GetVar;..};..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 27320, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):27320
                                                                                                                                                                Entropy (8bit):7.991681118789454
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:768:xmG1L123pEgg0nPt9HVj1Ncc3sxgYJXh9utR:/5c3PD1j7cC+vuH
                                                                                                                                                                MD5:EB5D1929775246B587BE1217B0DE509F
                                                                                                                                                                SHA1:A80F3300CC49B0C34CC5BB60F2419C97E4795B94
                                                                                                                                                                SHA-256:84D61E7247B5194FEDF074CA201A7BBC68D3EE141236B4E7CB5030ABF9AB58C5
                                                                                                                                                                SHA-512:490F12DF57FD48D0FDE6E088A3F23D4B9BBCB1C0BC31B6C0DA2CA659955EDCC173803D75FDADE5D01B19414EE1FCD4E6EB1E377CFD1D115A9498713EC1E89229
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/encodesans/v19/LDIhapOFNxEwR-Bd1O9uYNmnUQomAgE25imKSbHLSMA6.woff2
                                                                                                                                                                Preview:wOF2......j........H..jF..........................:......?HVAR.I.`?STAT.4'2.../l.....d.C..z.0....6.$..`. ..P..Y...M..dnS..t'.J5k.b4"...f..t...8..x....s..1d......B..Z.E@D.uSD.......Loi.4.Pv../.[D ".Q..>*mQ..S.)..../..0.........Q~.(..B.r..TQ.&'.D.8..'...A...^.......2U..........v.O.h.f.$..@. ...m1/....w.+.o.'m_./...}....Q.*P.@....6{`.*...*.+o...Y8..@....P@.h.#jx~n=...9jl#r..D..+r.F.6F..#Z.C.L1h..m.><=+.=E..o..J%...m5..P..#1r...G9...\.'m....m.C....!..f.....P.o..A...P4O.@voo.b@,f'....-.....Ba.6...C....(...MUa.c1...].......ff....E.9..S.=.F$....r........./.OR.../..]>..k.Z.z.9\...PU(.nU..U.B.........BU.PU.W.c..X.:.1.BUQ...].. ..x..r._|A.*c...............h...@...p.|..E.*.@)......{{b+.'........$.&.......7.{.E.....W...Dz..%.z..e....s...kL..."......bP..Hz.[.)......7.l......./..t..&.{.....K,v.j.R...uZ.....>....{.#....t......8..%^...L1...[W.=.\5v.RQ6.*.....t.bD......13.UU..H....9....h..45`..."........o..........o.O...`s..{U...u.p.N.x`.{.d......@ Td.F.......@.:.c
                                                                                                                                                                No static file info
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Jan 14, 2025 22:41:59.978349924 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                Jan 14, 2025 22:42:00.466731071 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:02.389431953 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                Jan 14, 2025 22:42:06.025263071 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:06.155586004 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:06.155611038 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.155690908 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:06.155921936 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:06.155937910 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.155992985 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:06.156131029 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:06.156147957 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.156297922 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:06.156308889 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.339392900 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:06.943397999 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:07.010634899 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.012592077 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.012599945 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.014230013 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.014313936 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.018515110 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.018603086 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.020275116 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.020282984 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.071429968 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.112063885 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.112682104 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.112694025 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.113704920 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.113785982 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.114181042 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.114243984 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.142520905 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.142570972 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.142630100 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.142657995 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.142688990 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.142749071 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.142749071 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.142759085 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.143233061 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.143347979 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.144013882 CET49710443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.144028902 CET4434971020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.155937910 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.155967951 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.197376013 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.197519064 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                Jan 14, 2025 22:42:07.265259027 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.265274048 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.265350103 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.265392065 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.265453100 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.266357899 CET49711443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.266372919 CET4434971120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.292785883 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.292824030 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.292984009 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.293206930 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.293229103 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.934448004 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.935112953 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.935137987 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.936193943 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.936255932 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.936731100 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.936795950 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.936976910 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:07.936985970 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.978434086 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:08.043288946 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.043307066 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.043391943 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:08.043394089 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.043514013 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:08.044275999 CET49714443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:08.044292927 CET4434971420.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.129244089 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.129262924 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.129358053 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.129636049 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.129647017 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.151392937 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:08.331331015 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.331367970 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.331772089 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.331772089 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.331804037 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.783530951 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.783871889 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.783905983 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.784986019 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.785063982 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.786356926 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.786447048 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.786719084 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.786735058 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.834399939 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.974669933 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.975060940 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.975071907 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.975743055 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.975872040 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.975905895 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.975925922 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.975944996 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.976054907 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.976088047 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.976165056 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.976242065 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.976389885 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.977978945 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:08.978086948 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.978141069 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.023330927 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.026406050 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.026427031 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.063196898 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.063260078 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.063323021 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.063353062 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.063421965 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.064929008 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.064970970 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.065018892 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.065028906 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.065061092 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.065074921 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.074417114 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.150806904 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.150860071 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.150906086 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.150926113 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.150950909 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.150974989 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.151541948 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.151585102 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.151653051 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.151660919 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.151690960 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.151710987 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.153049946 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.153090954 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.153125048 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.153131962 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.153182983 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.153202057 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.154431105 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.154453039 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.154506922 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.154512882 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.154546022 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.154558897 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.231542110 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.231645107 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.231663942 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.231707096 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.232095957 CET49715443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:09.232120037 CET4434971513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.251142979 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.251179934 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.251262903 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.252650023 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.252672911 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.917705059 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.918070078 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.918092966 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.919143915 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.919265032 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.919755936 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.919828892 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:09.919938087 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.966500044 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:09.966516018 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.014523983 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.022583008 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.022608995 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.022614956 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.022630930 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.022636890 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.022663116 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.022751093 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.022751093 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.022773981 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.023118019 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.119030952 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.119045019 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.119091988 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.119136095 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.119251966 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.119266033 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.119713068 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.120621920 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.120640039 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.120739937 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.120749950 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.120820999 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.151871920 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.151931047 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.152025938 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.152400970 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.152420044 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.207948923 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.207973957 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.208065987 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.208086014 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.208172083 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.208498955 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.208517075 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.208698988 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.208707094 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.209009886 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.209140062 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.209156990 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.209350109 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.209358931 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.209429026 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.209446907 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.209462881 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.209532976 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.209551096 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.210014105 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.294626951 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.294737101 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.294769049 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.294840097 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.295133114 CET49717443192.168.2.1613.107.246.60
                                                                                                                                                                Jan 14, 2025 22:42:10.295147896 CET4434971713.107.246.60192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.493721962 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:10.556727886 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:10.575252056 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.575651884 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.575704098 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:10.576257944 CET49716443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:10.576273918 CET4434971613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.582139015 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:10.582191944 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.582273960 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:10.582534075 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:10.582549095 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.795428991 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:10.799273014 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.799609900 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.799632072 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.800673008 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.800755978 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.802109957 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.802198887 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.843436003 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:10.843466997 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.891391993 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:11.251363039 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.251646996 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:11.251678944 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.252034903 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.252382040 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:11.252466917 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.252541065 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:11.299341917 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.377181053 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.377253056 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.377374887 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:11.377832890 CET49719443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:11.377860069 CET4434971920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:11.401412010 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:12.615396023 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:14.613903999 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:14.613954067 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:14.614111900 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:14.614353895 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:14.614372015 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.027431965 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:15.185075998 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.185347080 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.185374022 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.185992956 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.186301947 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.186366081 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.186562061 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.227333069 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.308860064 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.309047937 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.309109926 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.309417009 CET49725443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.309432030 CET4434972520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.311975002 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.312009096 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.312118053 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.312339067 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.312349081 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.362391949 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:15.910552979 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.910821915 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.910840988 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.911350012 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.911654949 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.911760092 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.911791086 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:15.959328890 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:15.966375113 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:16.033252954 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:16.033396006 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:16.033580065 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:16.034054995 CET49726443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:16.034075975 CET4434972620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:16.811383963 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                Jan 14, 2025 22:42:19.842516899 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:20.711100101 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:20.711200953 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:20.711319923 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:21.696166992 CET49718443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:42:21.696197987 CET44349718142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:24.966434956 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                Jan 14, 2025 22:42:26.103993893 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.104042053 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.104123116 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.104393959 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.104410887 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.682542086 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.684286118 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.684320927 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.685513020 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.686723948 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.686939955 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.688827991 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.731339931 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.869087934 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.869457006 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.869527102 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.869987965 CET49727443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.870002031 CET4434972720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.875900984 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.875922918 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.876025915 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.876821995 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.876837015 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.937094927 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.937119961 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.937208891 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.937612057 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.937623024 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.938114882 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.938160896 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:26.938225985 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.938510895 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:26.938524961 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.447973967 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.448281050 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.448335886 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.448836088 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.449197054 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.449286938 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.449345112 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.495338917 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.511075974 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.511393070 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.511432886 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.511801004 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.512202024 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.512276888 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.512382984 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.528784990 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.529059887 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.529078960 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.529419899 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.529808044 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.529867887 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.555331945 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.569168091 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.569349051 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.569411039 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.569933891 CET49728443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.569956064 CET4434972820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.579396009 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.631201982 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.631279945 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.631357908 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.631663084 CET49730443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:27.631680965 CET4434973020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.680871010 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:27.680911064 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.681025028 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:27.681195974 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:27.681210995 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.322433949 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.322747946 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.322777033 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.324259996 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.324345112 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.324618101 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.324702024 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.324764967 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.324771881 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.379446983 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.467154026 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467190027 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467201948 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467221022 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467231989 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467242002 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467255116 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.467279911 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.467294931 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.467331886 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.492131948 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.492185116 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.492257118 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.492552996 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.492566109 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.493747950 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.493788004 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.493856907 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.494199991 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.494214058 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.494280100 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.494415045 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.494436979 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.494580030 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.494596004 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.557374954 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.557455063 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.557472944 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.557487965 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.557549000 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.557905912 CET49731443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.557919025 CET4434973113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.560796022 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.560822964 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.560913086 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.561044931 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.561084032 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.561170101 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.561223984 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.561234951 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.561400890 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:28.561412096 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.898046970 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:28.898057938 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.898137093 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:28.898597002 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:28.898611069 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:28.898948908 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:28.939327002 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066001892 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066019058 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066080093 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.066102028 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066142082 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.066216946 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066263914 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.066272020 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066309929 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.066414118 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066468954 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.066508055 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.072475910 CET49729443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.072489977 CET4434972920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.137561083 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.138410091 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.138566971 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.153141975 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.153177977 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.153726101 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.154961109 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.154984951 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.156234980 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.156318903 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.156831026 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.156861067 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.157299042 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.158754110 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.158870935 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.168514967 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.168637037 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.170531034 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.170623064 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.181524992 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.181622028 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.181638002 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.181739092 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.203454971 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.203732967 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.203756094 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.207310915 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.207413912 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.213416100 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.213483095 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.216031075 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.216039896 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.223352909 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.224097013 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.224138021 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.224292040 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.224396944 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.224514008 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.224526882 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.227334976 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.238246918 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.238544941 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.238573074 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.240219116 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.240299940 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.240704060 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.240782022 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.240847111 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.240853071 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.256403923 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.288405895 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.357018948 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.357089996 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.357139111 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.357914925 CET49733443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.357928038 CET4434973313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.367547989 CET4974253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.372335911 CET53497421.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.372406006 CET4974253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.372482061 CET4974253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.372493982 CET4974253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.377289057 CET53497421.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.377301931 CET53497421.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409331083 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409364939 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409375906 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409423113 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.409450054 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409460068 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409466028 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409490108 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.409497976 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.409518957 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.409563065 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.439713001 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.439743996 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.439770937 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.439778090 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.439801931 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.439832926 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.439872026 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.439896107 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.448827028 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                Jan 14, 2025 22:42:29.457612038 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.457674026 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.457698107 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.457737923 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.457758904 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.457767963 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.457776070 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.457812071 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.457835913 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.473253965 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.473517895 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.473532915 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.473896980 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.474193096 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.474261999 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.496439934 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.496468067 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.496514082 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.496543884 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.496593952 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.496603012 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.496642113 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.498400927 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.498445988 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.498476028 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.498486996 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.498521090 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.498541117 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.527388096 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.527409077 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.527409077 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:29.527467966 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.527488947 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.527522087 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.527543068 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.529289961 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.529311895 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.529392004 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.529402018 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.529469967 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.557276964 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.557338953 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.557373047 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.557384014 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.557405949 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.557435989 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.559891939 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.559938908 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.559972048 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.559978008 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.560012102 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.560030937 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.583116055 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.583172083 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.583213091 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.583239079 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.583255053 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.583287954 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.583667994 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.583713055 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.583745003 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.583751917 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.583777905 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.583796024 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.585417986 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.585460901 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.585486889 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.585508108 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.585525990 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.585558891 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.586363077 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.586406946 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.586437941 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.586446047 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.586472988 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.586488962 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.615303040 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.615330935 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.615412951 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.615437984 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.615477085 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.616014957 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.616038084 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.616082907 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.616092920 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.616121054 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.616141081 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.617558002 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.617575884 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.617624998 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.617636919 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.617661953 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.617681026 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.618495941 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.618513107 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.618578911 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.618590117 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.618637085 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.621891022 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.622606039 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.622673035 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.622850895 CET49736443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.622870922 CET4434973613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.640559912 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.640609980 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.640680075 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.640696049 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.640721083 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.640746117 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.649708033 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.649754047 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.649810076 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.649817944 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.649852991 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.649872065 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.650687933 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.650732994 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.650759935 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.650764942 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.650801897 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.650825024 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.670598984 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.670625925 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.670716047 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.670737028 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.670784950 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.671188116 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.671206951 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.671260118 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.671269894 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.671305895 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.671680927 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.671699047 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.671758890 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.671767950 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.671796083 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.671812057 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.672545910 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.672565937 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.672626019 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.672635078 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.672677994 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.673476934 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.673496962 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.673557043 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.673564911 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.673609972 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.674248934 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.674271107 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.674321890 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.674329996 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.674340963 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.674379110 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.674688101 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.674724102 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.674776077 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.674783945 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.674833059 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.703828096 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.703859091 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.703944921 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.703958988 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.703982115 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704005003 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704209089 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704226017 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704273939 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704284906 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704313040 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704329014 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704513073 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704531908 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704576969 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704583883 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704637051 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704637051 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.704972029 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.704988956 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.705033064 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.705041885 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.705069065 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.705087900 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.708937883 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.708955050 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709036112 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.709049940 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709093094 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.709148884 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709167957 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709218025 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.709228039 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709266901 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.709490061 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709507942 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709553003 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.709561110 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.709585905 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.709606886 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.732625008 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.732692957 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.732758045 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.732777119 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.732831001 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.733172894 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.733194113 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.733225107 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.733230114 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.733253002 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.733267069 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.741822958 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.741869926 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.741919994 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.741925955 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.741960049 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.741983891 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.742425919 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.742448092 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.742486000 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.742494106 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.742516041 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.742533922 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.743761063 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.743803024 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.743834972 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.743841887 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.743871927 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.743877888 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.744734049 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.744776964 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.744811058 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.744817019 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.744844913 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.744884014 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.745749950 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.745791912 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.745824099 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.745829105 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.745846987 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.745868921 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.758148909 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.758184910 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.758316040 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.758335114 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.758438110 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.758589983 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.758618116 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.758683920 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.758697987 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.758759022 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.759111881 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.759135008 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.759181023 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.759192944 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.759229898 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.759587049 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.759608030 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.759661913 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.759674072 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.759711981 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.762777090 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.762797117 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.762840986 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.762847900 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.762871027 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.762887955 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.763247013 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.763264894 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.763319969 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.763329983 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.763386965 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.763720989 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.763741016 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.763793945 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.763802052 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.763842106 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.764056921 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.764074087 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.764111042 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.764117002 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.764141083 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.764522076 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.792226076 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792244911 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792330980 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.792365074 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792413950 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.792613983 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792629957 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792675972 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.792682886 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792721987 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.792932034 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792948008 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.792990923 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.792998075 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.793026924 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.793046951 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.795620918 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.795638084 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.795686960 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.795695066 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.795725107 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.795737982 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796017885 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796035051 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796088934 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796097040 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796142101 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796397924 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796418905 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796461105 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796468973 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796495914 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796514988 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796646118 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796662092 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796711922 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796717882 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796756029 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796881914 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796900988 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796946049 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.796952963 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.796992064 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.825062037 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.825112104 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.825318098 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.825339079 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.825501919 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.825541019 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.825586081 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.825643063 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.825649023 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.825700998 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.826162100 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.826221943 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.826236010 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.826241970 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.826280117 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.826299906 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.835735083 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.835793018 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.835829020 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.835835934 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.835880041 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837064028 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837105989 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837140083 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837145090 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837167025 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837187052 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837306023 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837348938 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837398052 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837402105 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837415934 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837430954 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837502956 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837551117 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837575912 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837580919 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.837591887 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.837620974 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.845632076 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.845698118 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.845729113 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.845760107 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.845784903 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.845812082 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846127987 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846179962 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846209049 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846216917 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846292973 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846362114 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846402884 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846411943 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846422911 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846446991 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846478939 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846501112 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846868992 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846913099 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846946001 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.846956015 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.846985102 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847001076 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847251892 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.847301006 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.847332954 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847353935 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.847383976 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847404957 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847770929 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.847815037 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.847846985 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847855091 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.847884893 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.847899914 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.848150969 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.848205090 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.848229885 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.848237038 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.848263025 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.848280907 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.848701000 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.848751068 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.848782063 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.848790884 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.848814964 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.848826885 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.851012945 CET53497421.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.851500988 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:29.851558924 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.851622105 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:29.851655960 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:29.851660013 CET4974253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.851672888 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.851728916 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:29.851886034 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:29.851898909 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.852014065 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:29.852032900 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.856910944 CET53497421.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.856985092 CET4974253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.857644081 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.857896090 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.857908010 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.858299971 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.858789921 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.858789921 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.858860016 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.868771076 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.868834019 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.868860960 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.868870020 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.868904114 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.868915081 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.881156921 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.881175995 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.881305933 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.881326914 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.881417036 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.881643057 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.881659985 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.881706953 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.881715059 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.881742954 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.881762981 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.881990910 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882009983 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882059097 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.882066011 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882095098 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.882112026 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.882360935 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882378101 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882445097 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.882452011 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882502079 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.882822037 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882837057 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882900000 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.882906914 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.882940054 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.883292913 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.883307934 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.883394003 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.883402109 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.883455992 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.883949041 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.883965015 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.884030104 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.884038925 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.884078979 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.884305954 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.884320974 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.884396076 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.884407043 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.884454012 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.909569025 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.917644978 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.917696953 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.917817116 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.917826891 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.917932034 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.917946100 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.917994976 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.918030024 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.918035030 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.918064117 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.918097973 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.918255091 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.918296099 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.918329954 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.918334961 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.918401957 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.927185059 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.927239895 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.927298069 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.927304983 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.927314997 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.927350044 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.928020954 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.928066969 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.928109884 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.928114891 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.928154945 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.928791046 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.928836107 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.928877115 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.928885937 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.928910017 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.928940058 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.929440022 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.929491997 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.929526091 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.929529905 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.929558992 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.929575920 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.933031082 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933053970 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933135986 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.933156013 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933209896 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.933456898 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933473110 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933512926 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.933521032 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933553934 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.933574915 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.933958054 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.933974981 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934036970 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.934042931 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934087038 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.934386015 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934401989 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934454918 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.934462070 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934503078 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.934830904 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934845924 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934916973 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.934926033 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.934974909 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.935273886 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.935288906 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.935350895 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.935359955 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.935416937 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.935723066 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.935739994 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.935796022 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.935803890 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.935851097 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.936166048 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.936181068 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.936249018 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.936256886 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.936295033 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.961169958 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.961194038 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.961273909 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.961282969 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.961332083 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.969526052 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.969584942 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.969593048 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.969604015 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.969675064 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.969695091 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.969702005 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.969726086 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.969743967 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970144033 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970166922 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970230103 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970243931 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970295906 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970298052 CET49741443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970315933 CET4434974113.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970525980 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970552921 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970592976 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970599890 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970630884 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:29.970632076 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970657110 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.970685959 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.971894979 CET49732443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:29.971909046 CET4434973213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.010289907 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.010346889 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.010462046 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.010482073 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.010530949 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.011267900 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.011352062 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.011375904 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.011444092 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.011986017 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.012049913 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.012072086 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.012083054 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.012104988 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.012130976 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.019452095 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.019499063 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.019565105 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.019573927 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.019620895 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.020966053 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.021025896 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.021070957 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.021086931 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.021111012 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.021133900 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.022206068 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.022263050 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.022294998 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.022303104 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.022340059 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.022377968 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.023471117 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.023508072 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.023561954 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.023582935 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.023598909 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.023616076 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.023767948 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.023830891 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.023849010 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.023859024 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.023890972 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.023909092 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.024559975 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.024578094 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.024646044 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.024655104 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.024699926 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.025340080 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.025356054 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.025415897 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.025424004 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.025465965 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.025748968 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.025765896 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.025823116 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.025830984 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.025871038 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.026133060 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.026150942 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.026190042 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.026196003 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.026226997 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.026247025 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.026597977 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.026612997 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.026679039 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.026684999 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.026725054 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.027018070 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.027034044 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.027082920 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.027090073 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.027117014 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.027137995 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.027467966 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.027483940 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.027550936 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.027558088 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.027601004 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.053352118 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.053380966 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.053462982 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.053478003 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.053574085 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.102737904 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.102798939 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.102832079 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.102842093 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.102889061 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.102977037 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.103020906 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.103034973 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.103049040 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.103080034 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.103095055 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.103254080 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.103295088 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.103310108 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.103319883 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.103348970 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.103384972 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.108799934 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.108823061 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.108874083 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.108901024 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.108912945 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.108942032 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109162092 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109178066 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109220028 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109230042 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109268904 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109370947 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109389067 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109424114 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109430075 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109455109 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109474897 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109740973 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109755993 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109808922 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.109816074 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.109853983 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110044003 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110059023 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110094070 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110101938 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110131025 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110146999 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110430002 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110445023 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110486984 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110496998 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110539913 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110727072 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110743046 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110790014 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110797882 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110824108 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110840082 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110908985 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110925913 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.110968113 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.110975027 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.111020088 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.111809015 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.111850023 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.111875057 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.111881971 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.111898899 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.111920118 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.112236977 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.112277031 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.112303019 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.112308025 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.112323999 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.112348080 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.113009930 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.113054037 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.113084078 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.113089085 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.113127947 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.113774061 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.113814116 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.113843918 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.113847971 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.113866091 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.113890886 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.146055937 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.146109104 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.146142960 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.146152973 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.146205902 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.195101023 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.195166111 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.195198059 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.195207119 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.195244074 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.195593119 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.195636034 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.195657969 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.195664883 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.195684910 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.195705891 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.196067095 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.196130037 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.196181059 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.196186066 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.196196079 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.196218967 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.196620941 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.196644068 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.196702003 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.196726084 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.196760893 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.197252035 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.197268009 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.197329998 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.197344065 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.197381973 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.197916031 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.197932005 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.197978973 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.197988987 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198030949 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.198446035 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198462009 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198513985 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.198525906 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198561907 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.198848963 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198865891 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198909998 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.198920012 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.198966980 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.199253082 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.199270964 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.199347973 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.199357986 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.199408054 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.199677944 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.199695110 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.199740887 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.199749947 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.199779987 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.199997902 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.200016022 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.200057030 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.200066090 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.200086117 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.200104952 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209290981 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209342957 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209381104 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209388971 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209420919 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209436893 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209549904 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209595919 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209614038 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209619999 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209641933 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209655046 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209754944 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209794998 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209815979 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209820986 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209841013 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209872007 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.209954977 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.209994078 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.210011959 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.210017920 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.210031033 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.210057020 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.238437891 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.238460064 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.238548040 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.238554955 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.238578081 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.238600016 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284013987 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284038067 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284147978 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284174919 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284215927 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284270048 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284286022 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284320116 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284327030 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284370899 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284615040 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284637928 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284678936 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284684896 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.284706116 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284722090 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.284991026 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285007954 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285046101 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285052061 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285078049 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285089970 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285200119 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285214901 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285255909 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285262108 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285274029 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285294056 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285417080 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285433054 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285475969 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285481930 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285518885 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285532951 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285586119 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285592079 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285609961 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285628080 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285654068 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285713911 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285727978 CET4434973413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.285737991 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.285770893 CET49734443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.287564039 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.287612915 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.287647963 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.287661076 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.287702084 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.287904978 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.287945986 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.287966967 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.287971973 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.287991047 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.288012028 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.288615942 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.288659096 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.288685083 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.288692951 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.288714886 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.288737059 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.288965940 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.289002895 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.289058924 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.289416075 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.289432049 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301548004 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301592112 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301621914 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.301641941 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301666021 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.301686049 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.301888943 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301932096 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301955938 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.301960945 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.301978111 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302002907 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302346945 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.302366972 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.302407026 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302429914 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.302439928 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302467108 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302819014 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.302860022 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.302891970 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302896976 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.302920103 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.302942991 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.330930948 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.330977917 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.331038952 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.331046104 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.331079960 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.331096888 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.379878998 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.379901886 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.379964113 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.379997969 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.380043030 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.380064011 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.380064964 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.380120993 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.380305052 CET49735443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.380327940 CET4434973513.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.383812904 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.383843899 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.384145021 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.384232998 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.384242058 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.480648994 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.480684042 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.480777979 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.481528997 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.481547117 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.499458075 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.499506950 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.499597073 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.500025988 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.500041008 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.500473022 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.500509024 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.500569105 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.500948906 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:30.500958920 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.501127005 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.501419067 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.501451969 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.502929926 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.503027916 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.503370047 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.503448963 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.503535986 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.511243105 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.511534929 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.511553049 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.512638092 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.512732983 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.513096094 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.513165951 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.513245106 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.513253927 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.546469927 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.546495914 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.562413931 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.593460083 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.607263088 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.607469082 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.607538939 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.608463049 CET49743443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.608477116 CET4434974313.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.615426064 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.615489960 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:30.615539074 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.616375923 CET49744443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:30.616384983 CET4434974413.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.934823036 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.935112953 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.935112953 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.935141087 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.935339928 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.935359001 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.936189890 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.936265945 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.936424971 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.936579943 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.936588049 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.936693907 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.936871052 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.936939955 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.936959982 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.937002897 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.937107086 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.937119007 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:31.979434013 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:31.979650021 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.210263968 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.210294008 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.210304022 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.210323095 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.210355043 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.210366964 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.210388899 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.210427046 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.210457087 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.214891911 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.214919090 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.214926958 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.214957952 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.214987040 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.215039015 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.215039015 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.215039015 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.215069056 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.215145111 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.295622110 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.295654058 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.295705080 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.295727968 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.295761108 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.295775890 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.297267914 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.297288895 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.297343016 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.297350883 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.297390938 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.300214052 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.300235987 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.300292969 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.300318956 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.300348997 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.300647020 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.301575899 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.301801920 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.301831007 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.302475929 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.302504063 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.302520990 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.302598000 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.302601099 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.302608967 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.302661896 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.302839041 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.302927017 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.303029060 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.303047895 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.303205013 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.303440094 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.303771973 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.303816080 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.303822041 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.303836107 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.304619074 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.304811001 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.304822922 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.306207895 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.306278944 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.306587934 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.306694984 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.306710005 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.345408916 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.347333908 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.351335049 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.361403942 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.361423016 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.382095098 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.382124901 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.382172108 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.382194042 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.382230997 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.382230997 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.383160114 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.383179903 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.383251905 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.383259058 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.383301973 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.383791924 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.383817911 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.383862972 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.383871078 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.383888960 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.383968115 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.384798050 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.384819031 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.384865046 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.384871006 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.384910107 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.384910107 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.386338949 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.386379957 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.386436939 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.386436939 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.386449099 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.386518955 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.387173891 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.387211084 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.387243986 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.387248039 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.387286901 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.387288094 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.388870001 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.388890028 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.388943911 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.388950109 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.388981104 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.389098883 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.389759064 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.389775038 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.389883995 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.389889002 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.389946938 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.409411907 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.453016043 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453054905 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453064919 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453095913 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453109980 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453126907 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453182936 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.453182936 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.453206062 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.453272104 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.468861103 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.468892097 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.468950033 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.468974113 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.468986988 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.469023943 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.469419003 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.469444990 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.469492912 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.469500065 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.469513893 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.469537020 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.469896078 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.469921112 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.469964027 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.469969988 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.470009089 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.470015049 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.470823050 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.470844030 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.470896006 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.470901966 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.470927000 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.470943928 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.471270084 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.471292973 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.471340895 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.471348047 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.471388102 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.471395969 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.472074032 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.472098112 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.472148895 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.472156048 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.472197056 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473036051 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473062992 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473114014 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473129988 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473141909 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473170996 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473695993 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473714113 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473771095 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473776102 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473802090 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473853111 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.473937988 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.473959923 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.474039078 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.474049091 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.474059105 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.474088907 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.474690914 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.474719048 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.474796057 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.474801064 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.474839926 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.475239992 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.475270033 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.475307941 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.475317955 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.475358963 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.475366116 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.476013899 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.476037025 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.476080894 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.476085901 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.476156950 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.476156950 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.481333017 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.481350899 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.481405973 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.481412888 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.481437922 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.481471062 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.481594086 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.481614113 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.481646061 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.481650114 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.481678963 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.481692076 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.489340067 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.489375114 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.489382982 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.489420891 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.489494085 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.489507914 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.489547014 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.489562035 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.489562035 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.489589930 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.557085991 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.557105064 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.557147026 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.557189941 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.557209969 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.557259083 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.557259083 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.558353901 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558381081 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558451891 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.558475018 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558537006 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.558672905 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558691025 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558743954 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.558752060 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558795929 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.558867931 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558886051 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558937073 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.558943033 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.558985949 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559005022 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559021950 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559057951 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559065104 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559089899 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559106112 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559288979 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559330940 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559391975 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559417009 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559427023 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.559427023 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.559442997 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559473991 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559482098 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559508085 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.559530973 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559657097 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559673071 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559721947 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559731960 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559770107 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559927940 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559942961 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.559978008 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.559984922 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560015917 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560030937 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560450077 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560473919 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560534954 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560534000 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560564041 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560575962 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560583115 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560584068 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560615063 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560620070 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560642958 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560666084 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560882092 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560895920 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.560956955 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.560966969 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561017036 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.561033964 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561053038 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561105013 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.561111927 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561136961 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.561155081 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.561517954 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561533928 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561608076 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.561613083 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561623096 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561654091 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561666012 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.561671019 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.561714888 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.562016964 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562035084 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562098980 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.562104940 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562143087 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.562338114 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562355042 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562419891 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.562422037 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562434912 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562459946 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562488079 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.562491894 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.562520981 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.562535048 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.580759048 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.580785036 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.580854893 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.580878973 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.580924034 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.582432032 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.582453012 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.582556009 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.582567930 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.582623959 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.593166113 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.593194962 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.593265057 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.593297958 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.593358040 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.593368053 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.593384027 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.593436956 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.593854904 CET49749443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.593874931 CET4434974913.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.642293930 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.642321110 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.642448902 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.642483950 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.642539024 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.642992973 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.643013954 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.643064022 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.643070936 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.643101931 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.643115997 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.643738031 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.643754005 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.643817902 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.643826008 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.643872976 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.644326925 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.644341946 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.644422054 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.644428968 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.644475937 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.644720078 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.644736052 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.644809961 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.644818068 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.644869089 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.645256996 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.645272017 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.645335913 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.645344019 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.645399094 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.645952940 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.645967960 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.646034002 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.646042109 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.646087885 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.646635056 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.646648884 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.646713018 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.646719933 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.646766901 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.647376060 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.647402048 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.647471905 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.647504091 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.647557974 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.647891045 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.647912979 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.647974968 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.647979975 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.648029089 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.648547888 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.648566961 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.648631096 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.648637056 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.648709059 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649167061 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649183035 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649246931 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649250984 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649261951 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649298906 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649327040 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649332047 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649347067 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649359941 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649370909 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649408102 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649415016 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649437904 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649456024 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649477959 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649494886 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649544001 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649552107 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649591923 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649607897 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649624109 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649660110 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649663925 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649698973 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649719954 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.649925947 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.649949074 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.650010109 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.650019884 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.650032997 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.650175095 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.651369095 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.651384115 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.651479006 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.651479006 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.651487112 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.672240019 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.672256947 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.672408104 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.672432899 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.672498941 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.673319101 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.673332930 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.673414946 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.673432112 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.673491001 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.674921989 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.674937010 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.675049067 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.675055981 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.675127029 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.675884962 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.675899982 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.675973892 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.675982952 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.676034927 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.677707911 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.677738905 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.677849054 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.677860022 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.677901983 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.725604057 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.729665041 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.729691982 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.729767084 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.729778051 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.729808092 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.729830027 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.730062008 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.730077982 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.730133057 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.730139017 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.730217934 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.730637074 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.730654955 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.730751991 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.730758905 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.730804920 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.731131077 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731148005 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731210947 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.731216908 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731261969 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.731496096 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731513023 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731580019 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.731587887 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731628895 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.731911898 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731930017 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.731990099 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.732000113 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.732052088 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.732516050 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.732532978 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.732584000 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.732590914 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.732616901 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.732693911 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.733091116 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.733119011 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.733175039 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.733191013 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.733237982 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.733808041 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.733835936 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.733886957 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.733906031 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.733918905 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.733957052 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.734365940 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.734389067 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.734520912 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.734528065 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.734575033 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.734807968 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.734829903 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.734888077 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.734894037 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.734924078 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.734949112 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735150099 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735172987 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735217094 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735220909 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735249043 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735326052 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735568047 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735584021 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735651016 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735656023 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735701084 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735876083 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735892057 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735943079 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.735949039 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.735981941 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736004114 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736249924 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.736265898 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.736319065 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736323118 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.736354113 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736388922 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736572981 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.736597061 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.736630917 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736635923 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.736665964 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.736685991 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.740072966 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.740103960 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.740189075 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.740204096 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.740281105 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.741014004 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.741029024 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.741123915 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.741132975 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.741187096 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.741895914 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.741911888 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.741997957 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.741997957 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.742007017 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.742057085 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.742666960 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.742685080 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.742799997 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.742809057 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.742867947 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.743679047 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.743699074 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.743766069 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.743776083 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.743940115 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.764523983 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.764555931 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.764627934 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.764638901 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.764683008 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.764695883 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765047073 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765070915 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765120029 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765126944 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765167952 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765170097 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765170097 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765182018 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765232086 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765305042 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765358925 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765358925 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765433073 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765433073 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.765446901 CET4434974813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.765573978 CET49748443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.767575026 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.767601013 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.767748117 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.767755032 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.767838955 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.768910885 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.768930912 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.769012928 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.769026041 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.769103050 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.816378117 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816406012 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816567898 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816683054 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.816683054 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.816704035 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816776037 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.816832066 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816847086 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816894054 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.816900969 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.816927910 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.817152023 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817171097 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817222118 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.817230940 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817264080 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.817502975 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817517996 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817578077 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.817588091 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817771912 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817790031 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817835093 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.817843914 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.817882061 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.818592072 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.818605900 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.818720102 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.818727970 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819088936 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819108009 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819253922 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.819262028 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819657087 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819698095 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819760084 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.819776058 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819824934 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.819844961 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819888115 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819905996 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.819912910 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.819946051 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.819967031 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820290089 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820310116 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820350885 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820354939 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820416927 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820571899 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820596933 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820635080 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820638895 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820664883 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820693970 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820899010 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820926905 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.820987940 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.820992947 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821034908 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.821221113 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821242094 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821332932 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.821337938 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821463108 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.821743011 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821767092 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821829081 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.821834087 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.821870089 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.822088003 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.822108984 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.822166920 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.822171926 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.822208881 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.831087112 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831108093 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831233978 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.831254959 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831324100 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.831567049 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831582069 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831692934 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.831754923 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831831932 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.831897974 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.831912994 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.832001925 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.832020044 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.832077980 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.832670927 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.832685947 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.832801104 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.832808018 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.835333109 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.835922956 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.835947990 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.836168051 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.836182117 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.836249113 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.836258888 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.836272001 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.836313963 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.836395979 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.836395979 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.836407900 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.836489916 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.859457970 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.859477043 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.859724998 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.859745979 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.859810114 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.869471073 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.902857065 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.902880907 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.902965069 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.902987957 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903062105 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.903080940 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903098106 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903162956 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.903171062 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903213024 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.903464079 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903486013 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903533936 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.903541088 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903585911 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.903834105 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903858900 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.903944969 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.903950930 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904007912 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.904158115 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904172897 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904232979 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.904239893 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904354095 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.904514074 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904530048 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904592991 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.904599905 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.904652119 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.905404091 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.905419111 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.905471087 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.905478954 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.905514002 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.905535936 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.905848980 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.905869007 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.905945063 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.905951977 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906002045 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906421900 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906450987 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906631947 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906631947 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906651020 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906702995 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906703949 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906717062 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906742096 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906759977 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906765938 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906805038 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906810999 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906826019 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906831980 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906858921 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906869888 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906874895 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.906908989 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.906932116 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907229900 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907272100 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907322884 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907329082 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907358885 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907401085 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907421112 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907442093 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907485008 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907490015 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907527924 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907546043 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907825947 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907845974 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907903910 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.907908916 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.907960892 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.908186913 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.908206940 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.908258915 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.908265114 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.908302069 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.908324003 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.908828974 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.908854961 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.908919096 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.908924103 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.908974886 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.921747923 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.921773911 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.921889067 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.921906948 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.921922922 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.921969891 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.922029018 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.922038078 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.922075987 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.922080040 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.922219038 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.922297001 CET49750443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.922312021 CET4434975013.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.926626921 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.926664114 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.926776886 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.927104950 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.927138090 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.940103054 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.940149069 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.940258980 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.940510035 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:32.940524101 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.989792109 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.989823103 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.989974022 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.989991903 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.990072966 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.990401030 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.990417957 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.990492105 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.990499020 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.990547895 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.991051912 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.991067886 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.991137028 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.991143942 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.991205931 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.991631985 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.991653919 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.991722107 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.991729975 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.991779089 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.992037058 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.992050886 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.992116928 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.992125988 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.992182016 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.992398024 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.992413044 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.992474079 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.992481947 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.992533922 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.993081093 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.993096113 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.993166924 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.993172884 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.993230104 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.993756056 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.993788004 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.993854046 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.993860960 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.993916988 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994021893 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994051933 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994102001 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994117975 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994148016 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994177103 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994642973 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994663954 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994734049 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994740963 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994797945 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994801044 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994811058 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994834900 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994868994 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994874001 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994910955 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994931936 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.994952917 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.994975090 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995048046 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995052099 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995065928 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995098114 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995102882 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995117903 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995140076 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995174885 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995188951 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995194912 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995217085 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995229959 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995266914 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995270967 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995292902 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995321035 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995326042 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995383978 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995419979 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995583057 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995620012 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995654106 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995659113 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995688915 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995696068 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995723009 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995731115 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995760918 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995779037 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:32.995795965 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.995834112 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.996085882 CET49747443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:32.996102095 CET4434974713.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.076623917 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.076656103 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.076734066 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.076751947 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.076828003 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.077137947 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.077157021 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.077225924 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.077234983 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.077276945 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.077722073 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.077739954 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.077789068 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.077795982 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.077831984 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.077861071 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078198910 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078217983 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078289032 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078294992 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078339100 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078511953 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078531027 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078572989 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078577995 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078618050 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078650951 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078912973 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078931093 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078969955 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.078975916 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.078986883 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.079011917 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.079041004 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.079046011 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.079063892 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.079117060 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.079241991 CET49746443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.079255104 CET4434974613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.561739922 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.562118053 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.562135935 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.562573910 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.563020945 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.563095093 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.563113928 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.580281973 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.580838919 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.580857038 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.581222057 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.581614017 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.581698895 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.581902981 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.617542028 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.623334885 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667182922 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667217970 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667227983 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667246103 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667254925 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667263031 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667357922 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.667382956 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.667622089 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.733127117 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.733161926 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.733210087 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.733256102 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.733289003 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.733308077 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.733381987 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.752448082 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.752480030 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.752540112 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.752567053 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.752583981 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.754339933 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.754364967 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.754436016 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.754446030 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.754465103 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.754508018 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.819417000 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.819446087 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.819619894 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.819638968 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.820111036 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.820879936 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.820897102 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.821006060 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.821012974 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.822624922 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.838483095 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.838537931 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.838704109 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.838726997 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.838768005 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.839175940 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.839198112 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.839332104 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.839340925 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.840208054 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.840249062 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.840312004 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.840320110 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.840364933 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.840382099 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.841825008 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.841845989 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.841953039 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.841963053 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.843427896 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.906398058 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.906497002 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.906584978 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.906584978 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.908207893 CET49753443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.908233881 CET4434975313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.913467884 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.913503885 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.913597107 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.913839102 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:33.913861036 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.916292906 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.916338921 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.916424990 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.916672945 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.916687965 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.924715042 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.924757957 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.924874067 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.924886942 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925559998 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925596952 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925704956 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.925704956 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.925725937 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925801992 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925823927 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925859928 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.925874949 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.925909042 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.925972939 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.926762104 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.926774025 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.926841021 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.926851034 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.927743912 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.927769899 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.927812099 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.927825928 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.927886009 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.927886009 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.928536892 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.928566933 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.928626060 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.928632975 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.928673983 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.928674936 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.929378986 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.929404974 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.929466963 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.929475069 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:33.929527044 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:33.929527044 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.011257887 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.011288881 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.011416912 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.011432886 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.011462927 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.011492968 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.011656046 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.011687040 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.011754990 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.011754990 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.011764050 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.011852980 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.012031078 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.012065887 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.012088060 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.012100935 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.012130976 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.012190104 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.012420893 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.012442112 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.012528896 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.012528896 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.012541056 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.012942076 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.016643047 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.016675949 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.016777039 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.016777039 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.016784906 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.016875982 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017122030 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017155886 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017225981 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017225981 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017234087 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017288923 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017551899 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017573118 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017621040 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017628908 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017663002 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017663002 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.017985106 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.017993927 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.018059969 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.018074989 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.018822908 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.019131899 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.098125935 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.098198891 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.098232031 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.098247051 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.098264933 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.098328114 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.098378897 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.104149103 CET49752443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.104177952 CET4434975213.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.559631109 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.559984922 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.560019016 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.560400009 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.560720921 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.560796022 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.560902119 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.577400923 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.577728987 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.577756882 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.578170061 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.578485012 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.578562975 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.578717947 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.603341103 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.619333029 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.664189100 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.664216995 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.664256096 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.664277077 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.664290905 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.664352894 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.753299952 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.753329992 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.753565073 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.753595114 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.753658056 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.755028009 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.755049944 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.755140066 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.755162001 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.755218029 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.828682899 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.828708887 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.828727007 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.828862906 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.828880072 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.828958035 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.839575052 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.839632988 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.839673996 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.839678049 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.839723110 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.839760065 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.840048075 CET49755443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:34.840065956 CET4434975513.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.918323994 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.918356895 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.918473959 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.918503046 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.918559074 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.920104027 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.920134068 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.920218945 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:34.920227051 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:34.920279980 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.007996082 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.008033037 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.008153915 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.008189917 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.008243084 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.009152889 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.009180069 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.009260893 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.009272099 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.009311914 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.010221004 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.010240078 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.010304928 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.010318041 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.010354042 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.011549950 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.011574984 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.011646032 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.011661053 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.011704922 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.098748922 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.098776102 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.098860979 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.098871946 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.098939896 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.099483967 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.099502087 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.099565983 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.099571943 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.099623919 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.100313902 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.100331068 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.100415945 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.100421906 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.100470066 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.100967884 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.100986004 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.101058006 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.101063967 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.101109982 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.103192091 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.103213072 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.103265047 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.103271008 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.103319883 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.103466034 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.103481054 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.103542089 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.103548050 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.103591919 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.104243994 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.104259014 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.104320049 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.104326963 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.104389906 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.189340115 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.189368963 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.189459085 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.189474106 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.189522028 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.190054893 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.190073967 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.190135956 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.190143108 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.190191984 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.190732956 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.190753937 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.190818071 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.190825939 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.190871954 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.191220045 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.191237926 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.191287994 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.191294909 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.191320896 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.191344023 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.191709042 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.191728115 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.191772938 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.191778898 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.191812038 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.191829920 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.192265034 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.192282915 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.192343950 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.192351103 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.192392111 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.192755938 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.192776918 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.192843914 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.192852020 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.192897081 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.193284035 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.193305969 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.193360090 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.193366051 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.193408966 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.280343056 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280376911 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280447006 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.280459881 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280498028 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.280529976 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280545950 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280595064 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.280601025 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280644894 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.280895948 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280911922 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.280970097 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.280977011 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281018019 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281183958 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281203032 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281245947 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281251907 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281279087 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281305075 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281363010 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281378984 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281411886 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281418085 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281447887 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281466007 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281851053 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281867981 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281919003 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281930923 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.281953096 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.281980038 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.282908916 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.282931089 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.283004999 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.283013105 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.283058882 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.283209085 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.283226967 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.283278942 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.283286095 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.283327103 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371140003 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371169090 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371292114 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371320963 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371386051 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371448994 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371468067 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371525049 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371536970 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371583939 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371727943 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371743917 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371798992 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371805906 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371850014 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.371959925 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.371975899 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372018099 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372025967 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372052908 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372072935 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372283936 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372303963 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372374058 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372381926 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372425079 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372649908 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372670889 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372714996 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372721910 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.372746944 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.372771978 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.373574018 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.373593092 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.373656034 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.373661995 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.373714924 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.373792887 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.373819113 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.373858929 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.373863935 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.373892069 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.373912096 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.462318897 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462357998 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462522984 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.462533951 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462590933 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.462608099 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462626934 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462692976 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.462701082 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462754011 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.462841988 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462857962 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462919950 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.462925911 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.462971926 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.463042974 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463058949 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463103056 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.463109970 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463154078 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.463330030 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463351011 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463424921 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.463432074 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463480949 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.463669062 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463685036 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463742018 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.463749886 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.463826895 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.464435101 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.464451075 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.464531898 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.464540005 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.464581013 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.464705944 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.464735985 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.464765072 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.464770079 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.464801073 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.464824915 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.556991100 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557029009 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557096004 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557121038 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557172060 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557261944 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557290077 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557329893 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557336092 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557379007 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557399988 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557569027 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557588100 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557621002 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557629108 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557657003 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557679892 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557845116 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557873964 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557930946 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.557936907 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.557979107 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558022976 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558041096 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558094025 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558100939 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558150053 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558410883 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558428049 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558487892 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558494091 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558536053 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558686018 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558712959 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558760881 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558768034 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.558792114 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.558815002 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.559082031 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.559104919 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.559170008 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.559176922 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.559218884 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.644134045 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644167900 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644272089 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.644299030 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644351006 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.644601107 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644624949 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644684076 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.644690990 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644736052 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.644925117 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.644942999 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645009041 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645015001 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645077944 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645241022 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645258904 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645318031 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645325899 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645401001 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645512104 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645529985 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645576954 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645584106 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645632982 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645806074 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645824909 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645889044 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.645896912 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.645936966 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.647654057 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.647670984 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.647731066 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.647737980 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.647778988 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.647979975 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.647999048 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.648056984 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.648063898 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.648114920 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.735079050 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.735132933 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.735183001 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.735199928 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.735275030 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.735569000 CET49754443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.735588074 CET4434975413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.740271091 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:35.740319967 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.740514994 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:35.741475105 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:35.741493940 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.788177967 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.788233042 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.788341045 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.788429976 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.788441896 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.788510084 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.788638115 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.788655996 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:35.788773060 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:35.788781881 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.408036947 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.408390999 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.408421993 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.408771038 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.409159899 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.409188986 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.409221888 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.424858093 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.427850962 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.427871943 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.428473949 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.428858995 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.428949118 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.428996086 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.451559067 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.461920023 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.462760925 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.462774992 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.463345051 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.465033054 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.465111017 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.465181112 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.471333981 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.483412027 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.507356882 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514179945 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.514765024 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514790058 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514797926 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514826059 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514862061 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.514866114 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514895916 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.514911890 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.514926910 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.514945984 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.569153070 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569181919 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569195032 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569216967 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569231987 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569242001 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569299936 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.569314957 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.569341898 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.569386005 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.604724884 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.604753017 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.604871035 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.604899883 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.604949951 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.606466055 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.606488943 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.606545925 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.606554985 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.606565952 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.606616974 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.610668898 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.610699892 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.610708952 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.610722065 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.610755920 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.610824108 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.610825062 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.610865116 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.611021042 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.651700974 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.651734114 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.651845932 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.651878119 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.651928902 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.652398109 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.652492046 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.652514935 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.652543068 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.652601957 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.652617931 CET4434975713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.652626991 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.652661085 CET49757443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.655458927 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.655503988 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.655596018 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.655810118 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.655823946 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.694370985 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.694407940 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.694567919 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.694591999 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.694668055 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.695514917 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.695544004 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.695605993 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.695625067 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.695683002 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.696523905 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.696544886 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.696616888 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.696634054 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.696691990 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.698128939 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.698158026 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.698223114 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.698240995 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.698296070 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.698842049 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.698873997 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.698980093 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.698980093 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.699016094 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.699338913 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.699525118 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.699574947 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.699608088 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.699610949 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.699753046 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.699924946 CET49758443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.699944973 CET4434975813.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.703538895 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.703588009 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.703691006 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.703982115 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.703999996 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.741436005 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:36.741476059 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.741611004 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:36.741786003 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:36.741800070 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.746052980 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.746097088 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.746196985 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.746448040 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.746490955 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.746563911 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.746824980 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.746881962 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.746947050 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.747073889 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.747092009 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.747364998 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.747376919 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.747637987 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:36.747653961 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.784845114 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.784876108 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.785002947 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.785021067 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.785063982 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.785634995 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.785660028 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.785718918 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.785727978 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.785769939 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.785795927 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.786413908 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.786442041 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.786520004 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.786537886 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.786592007 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.786662102 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.786689997 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.786746025 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.786758900 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.786798954 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.787594080 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.787617922 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.787744999 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.787756920 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.787803888 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.788513899 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.788541079 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.788624048 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.788641930 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.788687944 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.789331913 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.789360046 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.789448977 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.789462090 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.789522886 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875133038 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875164032 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875348091 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875368118 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875417948 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875575066 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875595093 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875641108 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875652075 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875679970 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875699043 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875900030 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875916004 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.875967979 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.875977993 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.876019001 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.876379013 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.876400948 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.876454115 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.876466036 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.876521111 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.879986048 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.880012989 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.880060911 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.880072117 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.880105972 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.880122900 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.880276918 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.880292892 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.880359888 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.880368948 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.880430937 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.880995035 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.881016016 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.881057978 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.881067991 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.881110907 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.881341934 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.881359100 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.881397009 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.881402969 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.881431103 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.881447077 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.965764046 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.965791941 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.965914965 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.965931892 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.965979099 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966025114 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966041088 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966094971 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966103077 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966155052 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966280937 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966296911 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966362953 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966370106 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966418982 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966626883 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966645002 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966711998 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966718912 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966763020 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966934919 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966948986 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.966991901 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.966998100 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967036009 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967272997 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967289925 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967336893 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967344999 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967396975 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967544079 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967559099 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967607975 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967614889 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967641115 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967668056 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967873096 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967886925 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.967956066 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:36.967962027 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.968008041 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.056456089 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.056480885 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.056590080 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.056615114 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.056668997 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.056901932 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.056919098 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.056971073 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.056984901 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057033062 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.057193041 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057213068 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057272911 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.057280064 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057333946 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.057540894 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057555914 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057621956 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.057629108 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057672977 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.057737112 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057753086 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057811022 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.057816982 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.057876110 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058094978 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058109999 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058152914 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058160067 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058195114 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058245897 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058265924 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058273077 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058284998 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058304071 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058336973 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058504105 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058521032 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058559895 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058567047 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.058578968 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.058612108 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.147185087 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147208929 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147291899 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.147308111 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147355080 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.147502899 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147521973 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147563934 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.147571087 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147613049 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.147871017 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147888899 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147944927 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.147950888 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.147991896 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148165941 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148181915 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148236036 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148242950 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148302078 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148426056 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148442984 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148498058 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148504019 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148556948 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148704052 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148720026 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148761988 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148767948 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148802996 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148819923 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148891926 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148914099 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148947954 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.148952961 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.148983002 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.149003983 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.149144888 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.149161100 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.149197102 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.149204969 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.149224043 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.149250031 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.237829924 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.237853050 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.237926006 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.237942934 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.237989902 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238173962 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238193989 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238229036 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238234997 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238266945 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238276005 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238384962 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238399982 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238440037 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238450050 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238471031 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238564014 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238724947 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238744974 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238797903 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238804102 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.238853931 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.238984108 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239000082 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239038944 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239043951 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239074945 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239083052 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239325047 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239348888 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239415884 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239422083 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239479065 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239645958 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239675999 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239705086 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239711046 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.239732027 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239753962 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.239998102 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.240020990 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.240080118 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.240086079 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.240130901 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.324558973 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.324841022 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.324858904 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.325231075 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.325726986 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.325797081 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.325912952 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.328797102 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.328816891 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.328876972 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.328881025 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.328910112 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.328933954 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.328943968 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.328986883 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.329128981 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329144001 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329199076 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.329207897 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329376936 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329396963 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329428911 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.329436064 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329462051 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.329797029 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329809904 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329852104 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.329859018 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.329888105 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.330025911 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330043077 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330073118 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.330080986 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330099106 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.330377102 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330390930 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330440044 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.330449104 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330461025 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.330653906 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330672026 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330707073 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.330713987 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.330738068 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.336970091 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.337234974 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.337244987 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.338318110 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.338392973 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.338737011 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.338805914 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.338905096 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.338912964 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.350056887 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.350297928 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.350308895 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.350825071 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.351121902 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.351232052 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.351243019 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.371339083 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.374417067 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.386085033 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.386347055 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.386357069 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.387473106 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.387546062 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.387973070 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.388036966 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.388055086 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.390405893 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.391371012 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.395391941 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.395668030 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.395684004 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.396071911 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.396369934 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.396434069 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.396497965 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.400662899 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.410865068 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.411107063 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.411139965 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.411533117 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.411825895 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.411892891 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.411938906 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.420830011 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.420883894 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.420926094 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.420929909 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.420960903 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.420979023 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.421216011 CET49756443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.421232939 CET4434975613.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.431334972 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.438308001 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.438343048 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.439342022 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.451507092 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.451590061 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.451653004 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.452012062 CET49761443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.452035904 CET4434976120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.452912092 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.452969074 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.453048944 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.453257084 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:37.453270912 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.453412056 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.453424931 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455404997 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455434084 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455442905 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455476999 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455506086 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.455528021 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455540895 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.455544949 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.455579042 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.455590963 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.470778942 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.470818996 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.470879078 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.470896959 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.470966101 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.485439062 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.509886980 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.509915113 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.509922028 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.509954929 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.509968042 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.509974957 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.509987116 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.509995937 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.510075092 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.510075092 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.521837950 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.521862030 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.521897078 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.521915913 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.521936893 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.521972895 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.521989107 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.522000074 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.522017956 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.522108078 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.557091951 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557122946 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557194948 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.557213068 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557266951 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.557435989 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557460070 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557475090 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557545900 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.557545900 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.557563066 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557631969 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.557946920 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.557986975 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558008909 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.558013916 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558037043 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558049917 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.558079004 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.558413982 CET49760443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.558427095 CET4434976013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558640957 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558664083 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558725119 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.558739901 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558767080 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.558795929 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.558808088 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.560846090 CET49759443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:37.560861111 CET4434975913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.592631102 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.592709064 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.592721939 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.592858076 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.595225096 CET49764443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.595242023 CET4434976413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.607743979 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.607820988 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.607856035 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.607877970 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.607961893 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.608143091 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.608165979 CET4434976313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.608179092 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.608212948 CET49763443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.629219055 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.629321098 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.629338026 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.629462957 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.629688978 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.629713058 CET4434976213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.629739046 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.629753113 CET49762443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.686022043 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.686064005 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:37.686129093 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.686420918 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:37.686434031 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.135818005 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.136135101 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.136163950 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.136503935 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.136918068 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.136970997 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.137090921 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.179325104 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.252580881 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.252669096 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.252722979 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.253240108 CET49765443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.253261089 CET4434976520.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.259658098 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.259710073 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.259989023 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.259989023 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.260019064 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.262290955 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.262326002 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.262435913 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.262687922 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.262701988 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.336843014 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.337146997 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.337171078 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.337563992 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.338742971 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.338742971 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.338757992 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.338841915 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.392678976 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.468437910 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.468513012 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.468565941 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.469198942 CET49766443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.469218969 CET4434976613.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.862473965 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.866611958 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.866626978 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.867013931 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.869255066 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.869340897 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.878206968 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.893636942 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.896130085 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.896158934 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.896585941 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.905170918 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.905286074 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.911704063 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:38.919332027 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.959335089 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.985024929 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.985142946 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.985209942 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.985748053 CET49768443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.985775948 CET4434976820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.987148046 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.987199068 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:38.987271070 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.987540960 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:38.987556934 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.210733891 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.210772038 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.210810900 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.210832119 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.210844994 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.210946083 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.212517977 CET49767443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.212532043 CET4434976713.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.216892958 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.216926098 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.217001915 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.217379093 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.217401981 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.261204958 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.261250019 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.261329889 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.261584997 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.261600971 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.270767927 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.270817995 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.270891905 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.271258116 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.271275043 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.271339893 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.271703959 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.271716118 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.271764040 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.271992922 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.272006989 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.272187948 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.272202969 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.272341967 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.272351027 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.308928967 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:39.308969975 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.309048891 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:39.309274912 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:39.309284925 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.576178074 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.576525927 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.576558113 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.577677011 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.578145981 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.578322887 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.578346014 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.578372955 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.578382015 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.618446112 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.711536884 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.711635113 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.711932898 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.711988926 CET49769443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.712013960 CET4434976920.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.715091944 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.715146065 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.715224981 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.715502024 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.715526104 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.825839996 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.826289892 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.826347113 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.826704979 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.827230930 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.827353001 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.827482939 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.850523949 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.850857019 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.850884914 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.851246119 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.851797104 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.851797104 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.851871014 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.871340036 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.906480074 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.919892073 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.920248032 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.920275927 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.921402931 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.921487093 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.921854019 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.921945095 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.922338963 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.922349930 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.924396992 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.924978971 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.924995899 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.925410986 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.925821066 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.925901890 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.925973892 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.937925100 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.938355923 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.938383102 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.939208984 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.939711094 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.939841032 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.939917088 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.941067934 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.941133976 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.941189051 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.941612005 CET49771443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.941629887 CET4434977120.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.942734003 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.942783117 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.942874908 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.943181038 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:39.943197012 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951567888 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951592922 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951600075 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951620102 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951627016 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951632977 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951680899 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.951699972 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.951719999 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.951787949 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.952510118 CET49770443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:39.952531099 CET4434977013.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.969476938 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:39.971343040 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.983341932 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.051451921 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.051772118 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.051800013 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.052994967 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.053061962 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.054317951 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.054398060 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.054573059 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.054580927 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.083930016 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.083955050 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.083986998 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.084027052 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.084023952 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.084093094 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.084980011 CET49773443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.084997892 CET4434977313.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.088362932 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.088396072 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.088489056 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.088737965 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.088747978 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089826107 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089840889 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089849949 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089895010 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089924097 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.089943886 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089947939 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.089968920 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.090045929 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.094043970 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.094069958 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.094086885 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.094336033 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.094361067 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.094511032 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.097465038 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.177211046 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.177249908 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.177428961 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.177450895 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.177520990 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.179404974 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.179493904 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.179502010 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.179580927 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.179600954 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.179611921 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.179717064 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.179725885 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.179824114 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.179929972 CET49772443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.179949045 CET4434977213.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.183130980 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.183180094 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.183295965 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.183559895 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.183578014 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.234523058 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.234642029 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.234858990 CET4434977413.107.246.45192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.234999895 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.235001087 CET49774443192.168.2.1613.107.246.45
                                                                                                                                                                Jan 14, 2025 22:42:40.264676094 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.294982910 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.295367002 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.295393944 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.295741081 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.296127081 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.296196938 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.296307087 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.311340094 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.343338013 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.403970003 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.404057026 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.404148102 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.404676914 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.404820919 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.404932022 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.404989958 CET49776443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.405006886 CET4434977620.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.405827999 CET49738443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.405849934 CET4434973820.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.409653902 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.409714937 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.409811974 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.410095930 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.410110950 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.416024923 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.416506052 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.416584969 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.420208931 CET49775443192.168.2.16108.138.7.65
                                                                                                                                                                Jan 14, 2025 22:42:40.420238018 CET44349775108.138.7.65192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.526773930 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.527353048 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.527381897 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.527782917 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.529012918 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.529109955 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.575453043 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.745203972 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.747159004 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.747194052 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.748492002 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.751456976 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.751585007 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.751699924 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.799329042 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.829674006 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.830157042 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.830173969 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.830514908 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.830957890 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.831038952 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.831123114 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.849281073 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.849313974 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.849339008 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.849400043 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.849426031 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.849478960 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.850641012 CET49778443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.850656033 CET4434977813.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.871346951 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.879515886 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.933573008 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.933597088 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.933604956 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.933743954 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.933784008 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.933962107 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.933984995 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.934034109 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.934139967 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:40.972980022 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.973443985 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.973460913 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.973822117 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.974183083 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:40.974296093 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:40.974451065 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:41.015338898 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:41.018201113 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:41.018302917 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:41.018419027 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:41.018419027 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:41.018996000 CET49779443192.168.2.1613.107.246.40
                                                                                                                                                                Jan 14, 2025 22:42:41.019016027 CET4434977913.107.246.40192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:41.096623898 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:41.096760988 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:41.096920013 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:41.097651005 CET49780443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:42:41.097676039 CET4434978020.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.202724934 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:10.202778101 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.202986956 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:10.203170061 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:10.203178883 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.848196983 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.848851919 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:10.848880053 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.849536896 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.850159883 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:10.850236893 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:10.903188944 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:20.783045053 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:20.783143044 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:20.783618927 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:21.688170910 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:43:21.688191891 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:25.532517910 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:43:25.532546997 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:41.685365915 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:43:41.685478926 CET4434977720.49.104.18192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:41.685563087 CET49777443192.168.2.1620.49.104.18
                                                                                                                                                                Jan 14, 2025 22:44:10.262696981 CET49787443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:44:10.262746096 CET44349787142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:44:10.262818098 CET49787443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:44:10.263108015 CET49787443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:44:10.263120890 CET44349787142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:44:10.902694941 CET44349787142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:44:10.904977083 CET49787443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:44:10.904990911 CET44349787142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:44:10.905441999 CET44349787142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:44:10.906666994 CET49787443192.168.2.16142.250.186.68
                                                                                                                                                                Jan 14, 2025 22:44:10.906743050 CET44349787142.250.186.68192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:44:10.948517084 CET49787443192.168.2.16142.250.186.68
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Jan 14, 2025 22:42:05.409203053 CET53552731.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:05.428714037 CET53653261.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.133512020 CET5558153192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:06.133692980 CET5090053192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:06.148350000 CET53555811.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.155155897 CET53509001.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:06.419152021 CET53584981.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.166590929 CET53524581.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.270505905 CET5298753192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:07.270685911 CET6302253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:07.285820961 CET53529871.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:07.301089048 CET53630221.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:08.120690107 CET5667653192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:08.121368885 CET5995153192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:08.123503923 CET6488053192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:08.124165058 CET5523053192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:09.239767075 CET5408353192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:09.240556955 CET4979853192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:10.143691063 CET5769253192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:10.144092083 CET6520353192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:10.150603056 CET53576921.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.150890112 CET53652031.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:10.603101969 CET6128153192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:10.603274107 CET6463853192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:12.196680069 CET5962653192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:12.197069883 CET5614053192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:23.488699913 CET53634871.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:27.633889914 CET4928053192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:27.634035110 CET5473353192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.360565901 CET6146953192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.360732079 CET5697853192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:29.367132902 CET53614691.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.718060970 CET5330953192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:36.718266010 CET5281353192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:36.740176916 CET53528131.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:36.740853071 CET53533091.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.290049076 CET6255153192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:39.290235996 CET5434953192.168.2.161.1.1.1
                                                                                                                                                                Jan 14, 2025 22:42:39.297214985 CET53625511.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:39.308326006 CET53543491.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:42:42.574454069 CET53647281.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:02.192387104 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                Jan 14, 2025 22:43:05.387510061 CET53578371.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:05.388796091 CET53586441.1.1.1192.168.2.16
                                                                                                                                                                Jan 14, 2025 22:43:36.152445078 CET53561851.1.1.1192.168.2.16
                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                Jan 14, 2025 22:42:07.301434040 CET192.168.2.161.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                                                                                                                Jan 14, 2025 22:42:10.648689032 CET192.168.2.161.1.1.1c311(Port unreachable)Destination Unreachable
                                                                                                                                                                Jan 14, 2025 22:42:12.244560003 CET192.168.2.161.1.1.1c311(Port unreachable)Destination Unreachable
                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                Jan 14, 2025 22:42:06.133512020 CET192.168.2.161.1.1.10xee4dStandard query (0)securityalert-corporate.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:06.133692980 CET192.168.2.161.1.1.10x2b87Standard query (0)securityalert-corporate.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:07.270505905 CET192.168.2.161.1.1.10xac04Standard query (0)securityalert-corporate.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:07.270685911 CET192.168.2.161.1.1.10x3c92Standard query (0)securityalert-corporate.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.120690107 CET192.168.2.161.1.1.10x5cf0Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.121368885 CET192.168.2.161.1.1.10x67abStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.123503923 CET192.168.2.161.1.1.10x5508Standard query (0)cdn.arcticwolfsat.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.124165058 CET192.168.2.161.1.1.10x7c73Standard query (0)cdn.arcticwolfsat.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.239767075 CET192.168.2.161.1.1.10xbc19Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.240556955 CET192.168.2.161.1.1.10x20bcStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.143691063 CET192.168.2.161.1.1.10x204Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.144092083 CET192.168.2.161.1.1.10x7acStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.603101969 CET192.168.2.161.1.1.10xcb1Standard query (0)eastus-8.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.603274107 CET192.168.2.161.1.1.10x3419Standard query (0)eastus-8.in.applicationinsights.azure.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.196680069 CET192.168.2.161.1.1.10xfb13Standard query (0)eastus-8.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.197069883 CET192.168.2.161.1.1.10x8507Standard query (0)eastus-8.in.applicationinsights.azure.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:27.633889914 CET192.168.2.161.1.1.10x7368Standard query (0)cdn.arcticwolfsat.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:27.634035110 CET192.168.2.161.1.1.10x5154Standard query (0)cdn.arcticwolfsat.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:29.360565901 CET192.168.2.161.1.1.10x2586Standard query (0)cdn.arcticwolfsat.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:29.360732079 CET192.168.2.161.1.1.10x460Standard query (0)cdn.arcticwolfsat.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:36.718060970 CET192.168.2.161.1.1.10xf7a1Standard query (0)securityalert-corporate.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:36.718266010 CET192.168.2.161.1.1.10xcf54Standard query (0)securityalert-corporate.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:39.290049076 CET192.168.2.161.1.1.10x1ea4Standard query (0)metrics.articulate.comA (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:39.290235996 CET192.168.2.161.1.1.10x9726Standard query (0)metrics.articulate.com65IN (0x0001)false
                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                Jan 14, 2025 22:42:00.031531096 CET1.1.1.1192.168.2.160x6b55No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:00.031531096 CET1.1.1.1192.168.2.160x6b55No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:06.148350000 CET1.1.1.1192.168.2.160xee4dNo error (0)securityalert-corporate.com20.49.104.18A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:07.285820961 CET1.1.1.1192.168.2.160xac04No error (0)securityalert-corporate.com20.49.104.18A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.128081083 CET1.1.1.1192.168.2.160x5cf0No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.128081083 CET1.1.1.1192.168.2.160x5cf0No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.128081083 CET1.1.1.1192.168.2.160x5cf0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.128081083 CET1.1.1.1192.168.2.160x5cf0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.128727913 CET1.1.1.1192.168.2.160x67abNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.128727913 CET1.1.1.1192.168.2.160x67abNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.156869888 CET1.1.1.1192.168.2.160x7c73No error (0)cdn.arcticwolfsat.comsatcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.330281973 CET1.1.1.1192.168.2.160x5508No error (0)cdn.arcticwolfsat.comsatcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.330281973 CET1.1.1.1192.168.2.160x5508No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:08.330281973 CET1.1.1.1192.168.2.160x5508No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.246506929 CET1.1.1.1192.168.2.160xbc19No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.246506929 CET1.1.1.1192.168.2.160xbc19No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.246506929 CET1.1.1.1192.168.2.160xbc19No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.246506929 CET1.1.1.1192.168.2.160xbc19No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.250447989 CET1.1.1.1192.168.2.160x20bcNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:09.250447989 CET1.1.1.1192.168.2.160x20bcNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.150603056 CET1.1.1.1192.168.2.160x204No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.150890112 CET1.1.1.1192.168.2.160x7acNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.628454924 CET1.1.1.1192.168.2.160xcb1No error (0)eastus-8.in.applicationinsights.azure.comeastus-8.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.628454924 CET1.1.1.1192.168.2.160xcb1No error (0)eastus-8.in.ai.monitor.azure.comeastus-8.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.628454924 CET1.1.1.1192.168.2.160xcb1No error (0)eastus-8.in.ai.privatelink.monitor.azure.comgig-ai-prod-eastus-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.648565054 CET1.1.1.1192.168.2.160x3419No error (0)eastus-8.in.applicationinsights.azure.comeastus-8.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.648565054 CET1.1.1.1192.168.2.160x3419No error (0)eastus-8.in.ai.monitor.azure.comeastus-8.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:10.648565054 CET1.1.1.1192.168.2.160x3419No error (0)eastus-8.in.ai.privatelink.monitor.azure.comgig-ai-prod-eastus-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.218868971 CET1.1.1.1192.168.2.160xfb13No error (0)eastus-8.in.applicationinsights.azure.comeastus-8.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.218868971 CET1.1.1.1192.168.2.160xfb13No error (0)eastus-8.in.ai.monitor.azure.comeastus-8.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.218868971 CET1.1.1.1192.168.2.160xfb13No error (0)eastus-8.in.ai.privatelink.monitor.azure.comgig-ai-prod-eastus-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.241920948 CET1.1.1.1192.168.2.160x8507No error (0)eastus-8.in.applicationinsights.azure.comeastus-8.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.241920948 CET1.1.1.1192.168.2.160x8507No error (0)eastus-8.in.ai.monitor.azure.comeastus-8.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:12.241920948 CET1.1.1.1192.168.2.160x8507No error (0)eastus-8.in.ai.privatelink.monitor.azure.comgig-ai-prod-eastus-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:27.676853895 CET1.1.1.1192.168.2.160x5154No error (0)cdn.arcticwolfsat.comsatcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:27.680334091 CET1.1.1.1192.168.2.160x7368No error (0)cdn.arcticwolfsat.comsatcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:27.680334091 CET1.1.1.1192.168.2.160x7368No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:27.680334091 CET1.1.1.1192.168.2.160x7368No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:29.548202991 CET1.1.1.1192.168.2.160x460No error (0)cdn.arcticwolfsat.comsatcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:29.851012945 CET1.1.1.1192.168.2.160x7854No error (0)cdn.arcticwolfsat.comsatcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:29.851012945 CET1.1.1.1192.168.2.160x7854No error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:29.851012945 CET1.1.1.1192.168.2.160x7854No error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:36.740853071 CET1.1.1.1192.168.2.160xf7a1No error (0)securityalert-corporate.com20.49.104.18A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:39.297214985 CET1.1.1.1192.168.2.160x1ea4No error (0)metrics.articulate.com108.138.7.65A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:39.297214985 CET1.1.1.1192.168.2.160x1ea4No error (0)metrics.articulate.com108.138.7.90A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:39.297214985 CET1.1.1.1192.168.2.160x1ea4No error (0)metrics.articulate.com108.138.7.72A (IP address)IN (0x0001)false
                                                                                                                                                                Jan 14, 2025 22:42:39.297214985 CET1.1.1.1192.168.2.160x1ea4No error (0)metrics.articulate.com108.138.7.129A (IP address)IN (0x0001)false
                                                                                                                                                                • securityalert-corporate.com
                                                                                                                                                                • https:
                                                                                                                                                                  • js.monitor.azure.com
                                                                                                                                                                  • cdn.arcticwolfsat.com
                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.164971020.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:07 UTC712OUTGET /click/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:07 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:06 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Set-Cookie: TiPMix=83.10934502310002; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:07 UTC3578INData Raw: 65 33 62 0d 0a 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 6e 26 23 78 32 37 3b 74 20 50 61 6e 69 63 21 20 28 59 6f 75 72 20 64 65 76 69 63 65 20 69 73 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 61 75 6e 63 68 5f 62 74 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64
                                                                                                                                                                Data Ascii: e3b<html><head> <meta name="robots" content="noindex"> <title>Don&#x27;t Panic! (Your device is non-compliant)</title> <style> .launch_btn { -webkit-border-radius: 0; -moz-border-radius: 0; bord
                                                                                                                                                                2025-01-14 21:42:07 UTC72INData Raw: 65 72 28 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c 61 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 7d 7d 28 6c 2c 70 0d 0a
                                                                                                                                                                Data Ascii: er("Content-type","application/json"),a.send(JSON.stringify(e))}}}(l,p
                                                                                                                                                                2025-01-14 21:42:07 UTC3723INData Raw: 65 38 34 0d 0a 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 74 26 26 6d 2e 63 6f 72 65 7c 7c 61 28 29 7d 2c 35 30 30 29 7d 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 29 3b 6e 2e 73 72 63 3d 68 3b 76 61 72 20 65 3d 79 5b 77 5d 3b 72 65 74 75 72 6e 21 65 26 26 22 22 21 3d 3d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 6e 5b 77 5d 7c 7c 28 6e 5b 77 5d 3d 65 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 69 2c 6e 2e 6f 6e 65 72 72 6f 72 3d 61 2c 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6c 6f 61 64 65 64 22 21 3d 3d 6e 2e 72 65 61 64 79 53
                                                                                                                                                                Data Ascii: e84))}function i(e,t){f||setTimeout(function(){!t&&m.core||a()},500)}var e=function(){var n=l.createElement(k);n.src=h;var e=y[w];return!e&&""!==e||"undefined"==n[w]||(n[w]=e),n.onload=i,n.onerror=a,n.onreadystatechange=function(e,t){"loaded"!==n.readyS
                                                                                                                                                                2025-01-14 21:42:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.164971120.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:07 UTC650OUTGET /js/click.js HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self
                                                                                                                                                                2025-01-14 21:42:07 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                Content-Length: 2084
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:06 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                ETag: "1daea05b0a21024"
                                                                                                                                                                Last-Modified: Fri, 09 Aug 2024 02:41:52 GMT
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:07 UTC2084INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 0a 6c 65 74 20 63 6c 69 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 0a 2f 2f 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 69 74 68 20 70 6f 69 6e 74 65 72 20 65 76 65 6e 74 73 20 0a 69 66 20 28 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 6f 69 6e 74 65 72 6d 6f 76 65 27 2c 20 65 76 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 63 6c 69 63 6b 20 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 69 63 6b 20 3d 20 74 72 75 65 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 67 69 73 74 65 72 28 70 68 69 73 68 69 6e 67 41 74 74 65 6d 70 74 47 55 49 44 29 3b 20 0a 20
                                                                                                                                                                Data Ascii: "use strict"; let click = false;// implementation with pointer events if (window.PointerEvent) { document.addEventListener('pointermove', ev => { if(click == false) { click = true; register(phishingAttemptGUID);


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.164971420.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:07 UTC420OUTGET /js/click.js HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self
                                                                                                                                                                2025-01-14 21:42:08 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                Content-Length: 2084
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:07 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                ETag: "1daea05b0a21024"
                                                                                                                                                                Last-Modified: Fri, 09 Aug 2024 02:41:52 GMT
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:08 UTC2084INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 0a 6c 65 74 20 63 6c 69 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 0a 2f 2f 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 69 74 68 20 70 6f 69 6e 74 65 72 20 65 76 65 6e 74 73 20 0a 69 66 20 28 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 6f 69 6e 74 65 72 6d 6f 76 65 27 2c 20 65 76 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 63 6c 69 63 6b 20 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 69 63 6b 20 3d 20 74 72 75 65 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 67 69 73 74 65 72 28 70 68 69 73 68 69 6e 67 41 74 74 65 6d 70 74 47 55 49 44 29 3b 20 0a 20
                                                                                                                                                                Data Ascii: "use strict"; let click = false;// implementation with pointer events if (window.PointerEvent) { document.addEventListener('pointermove', ev => { if(click == false) { click = true; register(phishingAttemptGUID);


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.164971513.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:08 UTC594OUTGET /scripts/b/ai.2.min.js HTTP/1.1
                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: https://securityalert-corporate.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://securityalert-corporate.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:08 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:08 GMT
                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                Content-Length: 123063
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                Last-Modified: Wed, 20 Mar 2024 17:31:27 GMT
                                                                                                                                                                ETag: 0x8DC490392FC747D
                                                                                                                                                                x-ms-request-id: a77c172b-801e-0005-18ba-4bff9a000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.2.8.18.min.js
                                                                                                                                                                x-ms-meta-aijssdkver: 2.8.18
                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdksrc,x-ms-meta-aijssdkver,x-ms-meta-lastmodified,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                x-azure-ref: 20250114T214208Z-156796c549btxqbfhC1EWR2hbg0000001ts0000000000ynw
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:08 UTC15467INData Raw: 2f 2a 21 0a 20 2a 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 49 6e 73 69 67 68 74 73 20 4a 61 76 61 53 63 72 69 70 74 20 53 44 4b 20 2d 20 57 65 62 2c 20 32 2e 38 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 74 29 6e 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                Data Ascii: /*! * Application Insights JavaScript SDK - Web, 2.8.18 * Copyright (c) Microsoft and contributors. All rights reserved. */!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&def
                                                                                                                                                                2025-01-14 21:42:09 UTC16384INData Raw: 29 7b 61 26 26 61 5b 47 65 5d 26 26 61 5b 47 65 5d 28 22 65 78 63 65 70 74 69 6f 6e 22 2c 63 29 7d 66 69 6e 61 6c 6c 79 7b 61 26 26 65 2e 66 69 72 65 28 61 29 2c 65 5b 47 65 5d 28 56 72 2c 75 29 7d 7d 72 65 74 75 72 6e 20 74 28 29 7d 76 61 72 20 4b 72 3d 34 32 39 34 39 36 37 32 39 36 2c 58 72 3d 34 32 39 34 39 36 37 32 39 35 2c 57 72 3d 21 31 2c 47 72 3d 31 32 33 34 35 36 37 38 39 2c 4a 72 3d 39 38 37 36 35 34 33 32 31 3b 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 65 3c 30 26 26 28 65 3e 3e 3e 3d 30 29 2c 47 72 3d 31 32 33 34 35 36 37 38 39 2b 65 26 58 72 2c 4a 72 3d 39 38 37 36 35 34 33 32 31 2d 65 26 58 72 2c 57 72 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 32 31 34 37 34 38 33 36 34 37 26 65 74 28 29 3b 24 72
                                                                                                                                                                Data Ascii: ){a&&a[Ge]&&a[Ge]("exception",c)}finally{a&&e.fire(a),e[Ge](Vr,u)}}return t()}var Kr=4294967296,Xr=4294967295,Wr=!1,Gr=123456789,Jr=987654321;function $r(e){e<0&&(e>>>=0),Gr=123456789+e&Xr,Jr=987654321-e&Xr,Wr=!0}function Qr(){try{var e=2147483647&et();$r
                                                                                                                                                                2025-01-14 21:42:09 UTC16384INData Raw: 65 74 43 68 61 6e 6e 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 73 26 26 30 3c 73 5b 52 5d 26 26 24 28 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 30 3c 65 2e 71 75 65 75 65 5b 52 5d 26 26 28 24 28 65 2e 71 75 65 75 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 5b 73 65 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 74 3d 65 2c 2d 31 7d 29 2c 74 29 29 72 65 74 75 72 6e 2d 31 7d 29 2c 74 7d 2c 66 6c 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 69 29 7b 76 61 72 20 6f 3d 31 2c 6e 3d 21 31 2c 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6f 2d 2d 2c 6e 26 26 30 3d 3d 3d 6f 26 26 28 61 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 2c 61 3d 6e 75 6c 6c 29
                                                                                                                                                                Data Ascii: etChannel:function(n){var t=null;return s&&0<s[R]&&$(s,function(e){if(e&&0<e.queue[R]&&($(e.queue,function(e){if(e[se]===n)return t=e,-1}),t))return-1}),t},flush:function(t,e,r,i){var o=1,n=!1,a=null;function u(){o--,n&&0===o&&(a&&(clearTimeout(a),a=null)
                                                                                                                                                                2025-01-14 21:42:09 UTC16384INData Raw: 69 73 61 62 6c 65 43 6f 72 72 65 6c 61 74 69 6f 6e 48 65 61 64 65 72 73 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 26 26 65 5b 4b 61 5d 29 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 48 65 61 64 65 72 45 78 63 6c 75 64 65 50 61 74 74 65 72 6e 73 5b 67 5d 3b 72 2b 2b 29 69 66 28 65 5b 4b 61 5d 5b 72 5d 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 69 3d 58 75 28 6e 29 2e 68 6f 73 74 5b 71 61 5d 28 29 3b 69 66 28 21 69 7c 7c 2d 31 3d 3d 3d 69 5b 58 61 5d 28 22 3a 34 34 33 22 29 26 26 2d 31 3d 3d 3d 69 5b 58 61 5d 28 22 3a 38 30 22 29 7c 7c 28 69 3d 28 24 75 28 6e 2c 21 30 29 7c 7c 22 22 29 5b 71 61 5d 28 29 29 2c 28 21 65 7c 7c 21 65 2e 65 6e 61 62 6c 65 43 6f 72 73 43 6f 72 72 65 6c 61 74 69 6f 6e 29
                                                                                                                                                                Data Ascii: isableCorrelationHeaders)return!1;if(e&&e[Ka])for(var r=0;r<e.correlationHeaderExcludePatterns[g];r++)if(e[Ka][r].test(n))return!1;var i=Xu(n).host[qa]();if(!i||-1===i[Xa](":443")&&-1===i[Xa](":80")||(i=($u(n,!0)||"")[qa]()),(!e||!e.enableCorsCorrelation)
                                                                                                                                                                2025-01-14 21:42:09 UTC16384INData Raw: 69 2e 61 6a 78 6d 6e 2e 22 2c 59 73 3d 22 64 69 61 67 4c 6f 67 22 2c 5a 73 3d 22 5f 61 6a 61 78 44 61 74 61 22 2c 65 6c 3d 22 66 65 74 63 68 22 2c 6e 6c 3d 22 46 61 69 6c 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 2c 69 3d 22 2c 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 64 61 74 61 20 66 6f 72 20 74 68 69 73 20 61 6a 61 78 20 63 61 6c 6c 20 22 2c 74 6c 3d 69 2b 22 6d 61 79 20 62 65 20 69 6e 63 6f 72 72 65 63 74 2e 22 2c 72 6c 3d 69 2b 22 77 6f 6e 27 74 20 62 65 20 73 65 6e 74 2e 22 2c 69 6c 3d 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 52 65 71 75 65 73 74 2d 43 6f 6e 74 65 78 74 20 63 6f 72 72 65 6c 61 74 69 6f 6e 20 68 65 61 64 65 72 20 61 73 20 69 74 20 6d 61 79 20 62 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20
                                                                                                                                                                Data Ascii: i.ajxmn.",Ys="diagLog",Zs="_ajaxData",el="fetch",nl="Failed to monitor XMLHttpRequest",i=", monitoring data for this ajax call ",tl=i+"may be incorrect.",rl=i+"won't be sent.",il="Failed to get Request-Context correlation header as it may be not included
                                                                                                                                                                2025-01-14 21:42:09 UTC16384INData Raw: 61 63 6b 50 61 67 65 56 69 65 77 3a 20 6e 61 76 69 67 61 74 69 6f 6e 20 74 69 6d 69 6e 67 20 41 50 49 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6f 6e 20 6f 66 20 70 61 67 65 20 64 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 2e 20 54 68 69 73 20 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 77 69 74 68 6f 75 74 20 64 75 72 61 74 69 6f 6e 20 61 6e 64 20 74 69 6d 69 6e 67 20 69 6e 66 6f 2e 22 29 29 3b 76 61 72 20 75 2c 6e 2c 63 3d 21 31 2c 73 3d 67 5b 66 64 5d 28 29 5b 64 64 5d 3b 30 3c 73 26 26 28 75 3d 6e 63 28 73 2c 2b 6e 65 77 20 44 61 74 65 29 2c 67 5b 70 64 5d 28 75 29 7c 7c 28 75 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 58 28
                                                                                                                                                                Data Ascii: ackPageView: navigation timing API used for calculation of page duration is not supported in this browser. This page view will be collected without duration and timing info."));var u,n,c=!1,s=g[fd]()[dd];0<s&&(u=nc(s,+new Date),g[pd](u)||(u=undefined)),X(
                                                                                                                                                                2025-01-14 21:42:09 UTC16384INData Raw: 6e 26 26 57 28 6e 5b 5a 64 5d 29 3f 6e 5b 5a 64 5d 28 29 3a 22 45 72 72 6f 72 20 73 65 72 69 61 6c 69 7a 69 6e 67 20 6f 62 6a 65 63 74 22 2c 6e 75 6c 6c 2c 21 30 29 7d 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 69 66 28 65 29 69 66 28 71 28 65 29 29 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 30 3b 72 3c 65 5b 4f 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 73 28 65 5b 72 5d 2c 6e 2b 22 5b 22 2b 72 2b 22 5d 22 29 3b 74 5b 6f 70 5d 28 69 29 7d 65 6c 73 65 20 48 28 66 2c 31 2c 35 34 2c 22 54 68 69 73 20 66 69 65 6c 64 20 77 61 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 61 72 72 61 79 20 69 6e 20 74 68 65 20 63 6f 6e 74 72 61 63 74 20 62 75 74 20 74 68 65 20 69 74 65 6d 20 69 73 20 6e 6f 74 20 61 6e 20 61 72 72 61 79
                                                                                                                                                                Data Ascii: n&&W(n[Zd])?n[Zd]():"Error serializing object",null,!0)}}return c}function l(e,n){if(e)if(q(e))for(var t=[],r=0;r<e[O];r++){var i=s(e[r],n+"["+r+"]");t[op](i)}else H(f,1,54,"This field was specified as an array in the contract but the item is not an array
                                                                                                                                                                2025-01-14 21:42:09 UTC9292INData Raw: 28 6e 29 3f 48 28 63 2c 32 2c 36 30 2c 22 53 65 74 74 69 6e 67 20 61 75 74 68 20 75 73 65 72 20 63 6f 6e 74 65 78 74 20 66 61 69 6c 65 64 2e 20 55 73 65 72 20 61 75 74 68 2f 61 63 63 6f 75 6e 74 20 69 64 20 73 68 6f 75 6c 64 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 63 6f 6d 6d 61 73 2c 20 73 65 6d 69 2d 63 6f 6c 6f 6e 73 2c 20 65 71 75 61 6c 20 73 69 67 6e 73 2c 20 73 70 61 63 65 73 2c 20 6f 72 20 76 65 72 74 69 63 61 6c 2d 62 61 72 73 2e 22 2c 21 30 29 3a 28 72 5b 4b 76 5d 3d 65 2c 65 3d 72 5b 4b 76 5d 2c 6e 26 26 28 72 5b 4c 76 5d 3d 6e 2c 65 3d 5b 72 5b 4b 76 5d 2c 72 2e 61 63 63 6f 75 6e 74 49 64 5d 5b 59 76 5d 28 73 67 5b 5a 76 5d 29 29 2c 74 26 26 73 2e 73 65 74 28 73 67 5b 65 67 5d
                                                                                                                                                                Data Ascii: (n)?H(c,2,60,"Setting auth user context failed. User auth/account id should be of type string, and not contain commas, semi-colons, equal signs, spaces, or vertical-bars.",!0):(r[Kv]=e,e=r[Kv],n&&(r[Lv]=n,e=[r[Kv],r.accountId][Yv](sg[Zv])),t&&s.set(sg[eg]


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                4192.168.2.164971613.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:08 UTC611OUTGET /sessionimages/0.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://securityalert-corporate.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:10 UTC413INHTTP/1.1 404 The specified blob does not exist.
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:10 GMT
                                                                                                                                                                Content-Type: application/xml
                                                                                                                                                                Content-Length: 215
                                                                                                                                                                Connection: close
                                                                                                                                                                x-ms-request-id: 21e13083-701e-0022-06cd-66eec0000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-azure-ref: 20250114T214209Z-156796c549bk8rh6hC1EWRmb000000001sq000000000c0za
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                2025-01-14 21:42:10 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 32 31 65 31 33 30 38 33 2d 37 30 31 65 2d 30 30 32 32 2d 30 36 63 64 2d 36 36 65 65 63 30 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 31 2d 31 34 54 32 31 3a 34 32 3a 31 30 2e 34 39 31 39 36 30 35 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:21e13083-701e-0022-06cd-66eec0000000Time:2025-01-14T21:42:10.4919605Z</Message></Error>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                5192.168.2.164971713.107.246.604436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:09 UTC365OUTGET /scripts/b/ai.2.min.js HTTP/1.1
                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:10 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:09 GMT
                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                Content-Length: 123063
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                Last-Modified: Wed, 20 Mar 2024 17:31:27 GMT
                                                                                                                                                                ETag: 0x8DC490392FC747D
                                                                                                                                                                x-ms-request-id: a77c172b-801e-0005-18ba-4bff9a000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-meta-aijssdksrc: [cdn]/scripts/b/ai.2.8.18.min.js
                                                                                                                                                                x-ms-meta-aijssdkver: 2.8.18
                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdksrc,x-ms-meta-aijssdkver,x-ms-meta-lastmodified,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                x-azure-ref: 20250114T214209Z-156796c549bkjn5mhC1EWR1z700000000frg00000000b4db
                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:10 UTC15467INData Raw: 2f 2a 21 0a 20 2a 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 49 6e 73 69 67 68 74 73 20 4a 61 76 61 53 63 72 69 70 74 20 53 44 4b 20 2d 20 57 65 62 2c 20 32 2e 38 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 74 29 6e 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                Data Ascii: /*! * Application Insights JavaScript SDK - Web, 2.8.18 * Copyright (c) Microsoft and contributors. All rights reserved. */!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&def
                                                                                                                                                                2025-01-14 21:42:10 UTC16384INData Raw: 29 7b 61 26 26 61 5b 47 65 5d 26 26 61 5b 47 65 5d 28 22 65 78 63 65 70 74 69 6f 6e 22 2c 63 29 7d 66 69 6e 61 6c 6c 79 7b 61 26 26 65 2e 66 69 72 65 28 61 29 2c 65 5b 47 65 5d 28 56 72 2c 75 29 7d 7d 72 65 74 75 72 6e 20 74 28 29 7d 76 61 72 20 4b 72 3d 34 32 39 34 39 36 37 32 39 36 2c 58 72 3d 34 32 39 34 39 36 37 32 39 35 2c 57 72 3d 21 31 2c 47 72 3d 31 32 33 34 35 36 37 38 39 2c 4a 72 3d 39 38 37 36 35 34 33 32 31 3b 66 75 6e 63 74 69 6f 6e 20 24 72 28 65 29 7b 65 3c 30 26 26 28 65 3e 3e 3e 3d 30 29 2c 47 72 3d 31 32 33 34 35 36 37 38 39 2b 65 26 58 72 2c 4a 72 3d 39 38 37 36 35 34 33 32 31 2d 65 26 58 72 2c 57 72 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 32 31 34 37 34 38 33 36 34 37 26 65 74 28 29 3b 24 72
                                                                                                                                                                Data Ascii: ){a&&a[Ge]&&a[Ge]("exception",c)}finally{a&&e.fire(a),e[Ge](Vr,u)}}return t()}var Kr=4294967296,Xr=4294967295,Wr=!1,Gr=123456789,Jr=987654321;function $r(e){e<0&&(e>>>=0),Gr=123456789+e&Xr,Jr=987654321-e&Xr,Wr=!0}function Qr(){try{var e=2147483647&et();$r
                                                                                                                                                                2025-01-14 21:42:10 UTC16384INData Raw: 65 74 43 68 61 6e 6e 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 73 26 26 30 3c 73 5b 52 5d 26 26 24 28 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 30 3c 65 2e 71 75 65 75 65 5b 52 5d 26 26 28 24 28 65 2e 71 75 65 75 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 5b 73 65 5d 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 74 3d 65 2c 2d 31 7d 29 2c 74 29 29 72 65 74 75 72 6e 2d 31 7d 29 2c 74 7d 2c 66 6c 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 69 29 7b 76 61 72 20 6f 3d 31 2c 6e 3d 21 31 2c 61 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6f 2d 2d 2c 6e 26 26 30 3d 3d 3d 6f 26 26 28 61 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 2c 61 3d 6e 75 6c 6c 29
                                                                                                                                                                Data Ascii: etChannel:function(n){var t=null;return s&&0<s[R]&&$(s,function(e){if(e&&0<e.queue[R]&&($(e.queue,function(e){if(e[se]===n)return t=e,-1}),t))return-1}),t},flush:function(t,e,r,i){var o=1,n=!1,a=null;function u(){o--,n&&0===o&&(a&&(clearTimeout(a),a=null)
                                                                                                                                                                2025-01-14 21:42:10 UTC16384INData Raw: 69 73 61 62 6c 65 43 6f 72 72 65 6c 61 74 69 6f 6e 48 65 61 64 65 72 73 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 26 26 65 5b 4b 61 5d 29 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 48 65 61 64 65 72 45 78 63 6c 75 64 65 50 61 74 74 65 72 6e 73 5b 67 5d 3b 72 2b 2b 29 69 66 28 65 5b 4b 61 5d 5b 72 5d 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 69 3d 58 75 28 6e 29 2e 68 6f 73 74 5b 71 61 5d 28 29 3b 69 66 28 21 69 7c 7c 2d 31 3d 3d 3d 69 5b 58 61 5d 28 22 3a 34 34 33 22 29 26 26 2d 31 3d 3d 3d 69 5b 58 61 5d 28 22 3a 38 30 22 29 7c 7c 28 69 3d 28 24 75 28 6e 2c 21 30 29 7c 7c 22 22 29 5b 71 61 5d 28 29 29 2c 28 21 65 7c 7c 21 65 2e 65 6e 61 62 6c 65 43 6f 72 73 43 6f 72 72 65 6c 61 74 69 6f 6e 29
                                                                                                                                                                Data Ascii: isableCorrelationHeaders)return!1;if(e&&e[Ka])for(var r=0;r<e.correlationHeaderExcludePatterns[g];r++)if(e[Ka][r].test(n))return!1;var i=Xu(n).host[qa]();if(!i||-1===i[Xa](":443")&&-1===i[Xa](":80")||(i=($u(n,!0)||"")[qa]()),(!e||!e.enableCorsCorrelation)
                                                                                                                                                                2025-01-14 21:42:10 UTC16384INData Raw: 69 2e 61 6a 78 6d 6e 2e 22 2c 59 73 3d 22 64 69 61 67 4c 6f 67 22 2c 5a 73 3d 22 5f 61 6a 61 78 44 61 74 61 22 2c 65 6c 3d 22 66 65 74 63 68 22 2c 6e 6c 3d 22 46 61 69 6c 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 2c 69 3d 22 2c 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 64 61 74 61 20 66 6f 72 20 74 68 69 73 20 61 6a 61 78 20 63 61 6c 6c 20 22 2c 74 6c 3d 69 2b 22 6d 61 79 20 62 65 20 69 6e 63 6f 72 72 65 63 74 2e 22 2c 72 6c 3d 69 2b 22 77 6f 6e 27 74 20 62 65 20 73 65 6e 74 2e 22 2c 69 6c 3d 22 46 61 69 6c 65 64 20 74 6f 20 67 65 74 20 52 65 71 75 65 73 74 2d 43 6f 6e 74 65 78 74 20 63 6f 72 72 65 6c 61 74 69 6f 6e 20 68 65 61 64 65 72 20 61 73 20 69 74 20 6d 61 79 20 62 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20
                                                                                                                                                                Data Ascii: i.ajxmn.",Ys="diagLog",Zs="_ajaxData",el="fetch",nl="Failed to monitor XMLHttpRequest",i=", monitoring data for this ajax call ",tl=i+"may be incorrect.",rl=i+"won't be sent.",il="Failed to get Request-Context correlation header as it may be not included
                                                                                                                                                                2025-01-14 21:42:10 UTC16384INData Raw: 61 63 6b 50 61 67 65 56 69 65 77 3a 20 6e 61 76 69 67 61 74 69 6f 6e 20 74 69 6d 69 6e 67 20 41 50 49 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6f 6e 20 6f 66 20 70 61 67 65 20 64 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 2e 20 54 68 69 73 20 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 77 69 74 68 6f 75 74 20 64 75 72 61 74 69 6f 6e 20 61 6e 64 20 74 69 6d 69 6e 67 20 69 6e 66 6f 2e 22 29 29 3b 76 61 72 20 75 2c 6e 2c 63 3d 21 31 2c 73 3d 67 5b 66 64 5d 28 29 5b 64 64 5d 3b 30 3c 73 26 26 28 75 3d 6e 63 28 73 2c 2b 6e 65 77 20 44 61 74 65 29 2c 67 5b 70 64 5d 28 75 29 7c 7c 28 75 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 58 28
                                                                                                                                                                Data Ascii: ackPageView: navigation timing API used for calculation of page duration is not supported in this browser. This page view will be collected without duration and timing info."));var u,n,c=!1,s=g[fd]()[dd];0<s&&(u=nc(s,+new Date),g[pd](u)||(u=undefined)),X(
                                                                                                                                                                2025-01-14 21:42:10 UTC16384INData Raw: 6e 26 26 57 28 6e 5b 5a 64 5d 29 3f 6e 5b 5a 64 5d 28 29 3a 22 45 72 72 6f 72 20 73 65 72 69 61 6c 69 7a 69 6e 67 20 6f 62 6a 65 63 74 22 2c 6e 75 6c 6c 2c 21 30 29 7d 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 69 66 28 65 29 69 66 28 71 28 65 29 29 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 30 3b 72 3c 65 5b 4f 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 73 28 65 5b 72 5d 2c 6e 2b 22 5b 22 2b 72 2b 22 5d 22 29 3b 74 5b 6f 70 5d 28 69 29 7d 65 6c 73 65 20 48 28 66 2c 31 2c 35 34 2c 22 54 68 69 73 20 66 69 65 6c 64 20 77 61 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 61 72 72 61 79 20 69 6e 20 74 68 65 20 63 6f 6e 74 72 61 63 74 20 62 75 74 20 74 68 65 20 69 74 65 6d 20 69 73 20 6e 6f 74 20 61 6e 20 61 72 72 61 79
                                                                                                                                                                Data Ascii: n&&W(n[Zd])?n[Zd]():"Error serializing object",null,!0)}}return c}function l(e,n){if(e)if(q(e))for(var t=[],r=0;r<e[O];r++){var i=s(e[r],n+"["+r+"]");t[op](i)}else H(f,1,54,"This field was specified as an array in the contract but the item is not an array
                                                                                                                                                                2025-01-14 21:42:10 UTC9292INData Raw: 28 6e 29 3f 48 28 63 2c 32 2c 36 30 2c 22 53 65 74 74 69 6e 67 20 61 75 74 68 20 75 73 65 72 20 63 6f 6e 74 65 78 74 20 66 61 69 6c 65 64 2e 20 55 73 65 72 20 61 75 74 68 2f 61 63 63 6f 75 6e 74 20 69 64 20 73 68 6f 75 6c 64 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 63 6f 6d 6d 61 73 2c 20 73 65 6d 69 2d 63 6f 6c 6f 6e 73 2c 20 65 71 75 61 6c 20 73 69 67 6e 73 2c 20 73 70 61 63 65 73 2c 20 6f 72 20 76 65 72 74 69 63 61 6c 2d 62 61 72 73 2e 22 2c 21 30 29 3a 28 72 5b 4b 76 5d 3d 65 2c 65 3d 72 5b 4b 76 5d 2c 6e 26 26 28 72 5b 4c 76 5d 3d 6e 2c 65 3d 5b 72 5b 4b 76 5d 2c 72 2e 61 63 63 6f 75 6e 74 49 64 5d 5b 59 76 5d 28 73 67 5b 5a 76 5d 29 29 2c 74 26 26 73 2e 73 65 74 28 73 67 5b 65 67 5d
                                                                                                                                                                Data Ascii: (n)?H(c,2,60,"Setting auth user context failed. User auth/account id should be of type string, and not contain commas, semi-colons, equal signs, spaces, or vertical-bars.",!0):(r[Kv]=e,e=r[Kv],n&&(r[Lv]=n,e=[r[Kv],r.accountId][Yv](sg[Zv])),t&&s.set(sg[eg]


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                6192.168.2.164971920.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:11 UTC767OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z
                                                                                                                                                                2025-01-14 21:42:11 UTC261INHTTP/1.1 404 Not Found
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:11 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                7192.168.2.164972520.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:15 UTC1049OUTPOST /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Content-Length: 36
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                content-type: application/x-www-form-urlencoded
                                                                                                                                                                traceparent: 00-8605206007824761a054f0ef4b971f05-8a7fba263bfd45e9-01
                                                                                                                                                                request-id: |8605206007824761a054f0ef4b971f05.8a7fba263bfd45e9
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Origin: https://securityalert-corporate.com
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
                                                                                                                                                                2025-01-14 21:42:15 UTC36OUTData Raw: 66 32 38 38 62 66 66 39 2d 38 34 32 64 2d 34 65 33 34 2d 38 64 32 64 2d 34 31 61 64 32 30 65 34 38 65 39 64
                                                                                                                                                                Data Ascii: f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                2025-01-14 21:42:15 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:15 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:15 UTC44INData Raw: 32 36 0d 0a 22 66 62 63 34 39 66 34 63 2d 34 37 37 36 2d 34 66 62 32 2d 62 30 63 62 2d 37 65 66 36 34 36 61 36 31 32 65 35 22 0d 0a
                                                                                                                                                                Data Ascii: 26"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                2025-01-14 21:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                8192.168.2.164972620.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:15 UTC574OUTGET /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
                                                                                                                                                                2025-01-14 21:42:16 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:15 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:16 UTC44INData Raw: 32 36 0d 0a 22 66 62 63 34 39 66 34 63 2d 34 37 37 36 2d 34 66 62 32 2d 62 30 63 62 2d 37 65 66 36 34 36 61 36 31 32 65 35 22 0d 0a
                                                                                                                                                                Data Ascii: 26"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                2025-01-14 21:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                9192.168.2.164972720.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:26 UTC1049OUTPOST /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Content-Length: 36
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                content-type: application/x-www-form-urlencoded
                                                                                                                                                                traceparent: 00-8605206007824761a054f0ef4b971f05-8f8716a3557741f0-01
                                                                                                                                                                request-id: |8605206007824761a054f0ef4b971f05.8f8716a3557741f0
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Origin: https://securityalert-corporate.com
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
                                                                                                                                                                2025-01-14 21:42:26 UTC36OUTData Raw: 66 32 38 38 62 66 66 39 2d 38 34 32 64 2d 34 65 33 34 2d 38 64 32 64 2d 34 31 61 64 32 30 65 34 38 65 39 64
                                                                                                                                                                Data Ascii: f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                2025-01-14 21:42:26 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:26 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:26 UTC44INData Raw: 32 36 0d 0a 22 66 62 63 34 39 66 34 63 2d 34 37 37 36 2d 34 66 62 32 2d 62 30 63 62 2d 37 65 66 36 34 36 61 36 31 32 65 35 22 0d 0a
                                                                                                                                                                Data Ascii: 26"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                2025-01-14 21:42:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                10192.168.2.164972820.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:27 UTC574OUTGET /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
                                                                                                                                                                2025-01-14 21:42:27 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:27 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:27 UTC44INData Raw: 32 36 0d 0a 22 66 62 63 34 39 66 34 63 2d 34 37 37 36 2d 34 66 62 32 2d 62 30 63 62 2d 37 65 66 36 34 36 61 36 31 32 65 35 22 0d 0a
                                                                                                                                                                Data Ascii: 26"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                2025-01-14 21:42:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                11192.168.2.164973020.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:27 UTC993OUTGET /runtime/fbc49f4c-4776-4fb2-b0cb-7ef646a612e5/true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
                                                                                                                                                                2025-01-14 21:42:27 UTC635INHTTP/1.1 302 Found
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:27 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Location: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={"_ObjectType":"Agent","Name":"Xew23QWRT QztrgYunm","Account":{"HomePage":null,"Name":"zwqeuhgf@dhrgt.com","HashString":null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                12192.168.2.164973113.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:28 UTC1132OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Referer: https://securityalert-corporate.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:28 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:28 GMT
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Content-Length: 21078
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587CBE593
                                                                                                                                                                x-ms-request-id: b0bd85cc-201e-004d-09cd-66e433000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214228Z-156796c549bnw5nxhC1EWRp38s0000001rz0000000001t8z
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:28 UTC15835INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 21 2d 2d 20 43 72 65 61 74 65 64 20 75 73 69 6e 67 20 53 74 6f 72 79 6c 69 6e 65 20 33 36 30 20 78 36 34 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 72 74 69 63 75 6c 61 74 65 2e 63 6f 6d 20 20 2d 2d 3e 0d 0a 20 20 3c 21 2d 2d 20 76 65 72 73 69 6f 6e 3a 20 33 2e 39 33 2e 33 33 33 35 39 2e 30 20 2d 2d 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 41 72 63 74 69 63 20 57 6f 6c 66 20 4d 61 6e 61 67 65 64 20 53 65 63 75 72 69 74 79 20 41 77 61 72 65 6e 65 73 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d
                                                                                                                                                                Data Ascii: <!doctype html><html lang="en-US"><head> <meta charset="utf-8"> ... Created using Storyline 360 x64 - http://www.articulate.com --> ... version: 3.93.33359.0 --> <title>Arctic Wolf Managed Security Awareness</title> <meta http-equiv=
                                                                                                                                                                2025-01-14 21:42:28 UTC5243INData Raw: 28 29 20 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 75 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 4d 65 73 73 61 67 65 73 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 0d 0a 20 20 20 20 20 20 76 61 72 20 74 69 63 6b 73 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 63 68 65 63 6b 4c 6f 61 64 65 64 49 64 29 3b 0d 0a 20 20 20 20 20 20 63 68 65 63 6b 4c 6f 61 64 65 64 49 64 20 3d 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 6f 61 64 65 64 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 61 73 73 65 74 43 6f 75 6e 74 20 3d 3d 3d 20 30 20 26 26 20 6c 6f 61 64 65 64 20 3d 3d 3d 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76
                                                                                                                                                                Data Ascii: () { if (!useConnectionMessages) { return; } var ticks = 0; clearInterval(checkLoadedId); checkLoadedId = setInterval(function() { var loaded = 0; if (assetCount === 0 && loaded === 0) { clearInterv


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                13192.168.2.164972920.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:28 UTC992OUTGET /click/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890929359
                                                                                                                                                                2025-01-14 21:42:29 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:28 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:29 UTC3650INData Raw: 65 33 62 0d 0a 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 6e 26 23 78 32 37 3b 74 20 50 61 6e 69 63 21 20 28 59 6f 75 72 20 64 65 76 69 63 65 20 69 73 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 61 75 6e 63 68 5f 62 74 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64
                                                                                                                                                                Data Ascii: e3b<html><head> <meta name="robots" content="noindex"> <title>Don&#x27;t Panic! (Your device is non-compliant)</title> <style> .launch_btn { -webkit-border-radius: 0; -moz-border-radius: 0; bord
                                                                                                                                                                2025-01-14 21:42:29 UTC3723INData Raw: 65 38 34 0d 0a 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 66 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 74 26 26 6d 2e 63 6f 72 65 7c 7c 61 28 29 7d 2c 35 30 30 29 7d 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 29 3b 6e 2e 73 72 63 3d 68 3b 76 61 72 20 65 3d 79 5b 77 5d 3b 72 65 74 75 72 6e 21 65 26 26 22 22 21 3d 3d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 6e 5b 77 5d 7c 7c 28 6e 5b 77 5d 3d 65 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 69 2c 6e 2e 6f 6e 65 72 72 6f 72 3d 61 2c 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6c 6f 61 64 65 64 22 21 3d 3d 6e 2e 72 65 61 64 79 53
                                                                                                                                                                Data Ascii: e84))}function i(e,t){f||setTimeout(function(){!t&&m.core||a()},500)}var e=function(){var n=l.createElement(k);n.src=h;var e=y[w];return!e&&""!==e||"undefined"==n[w]||(n[w]=e),n.onload=i,n.onerror=a,n.onreadystatechange=function(e,t){"loaded"!==n.readyS
                                                                                                                                                                2025-01-14 21:42:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                14192.168.2.164973213.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:29 UTC1031OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/css/output.min.css HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:29 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:29 GMT
                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                Content-Length: 537205
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587EDED46
                                                                                                                                                                x-ms-request-id: c05da1d6-c01e-0008-20cd-6631d0000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214229Z-156796c549b8j89lhC1EWRyyp80000001spg00000000b71y
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:29 UTC15835INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 42 6f 6c 64 20 43 68 61 72 73 65 74 31 5f 20 42 6f 6c 64 38 32 36 38 38 41 34 45 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 43 54 34 41 41 38 41 41 41 41 41 54 78 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 50 55 79 38 79 41 41 41 42 57 41 41 41 41 46 73 41 41 41 42 67 32 75 65 74 6b 47 4e 74 59 58 41 41 41 41 47 30 41 41 41 41 61 77 41 41 41 52 54 70 36 4f 73 76 59 33 5a 30 49 41 41 41 41 69 41 41 41 41 41 72 41 41 41 41 4c 67 66 49 47 61 42 6d 63 47 64 74 41 41
                                                                                                                                                                Data Ascii: @font-face { font-family: 'LatoBold Charset1_ Bold82688A4E'; src: url('data:application/font-woff;base64,d09GRgABAAAAACT4AA8AAAAATxgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABWAAAAFsAAABg2uetkGNtYXAAAAG0AAAAawAAARTp6OsvY3Z0IAAAAiAAAAArAAAALgfIGaBmcGdtAA
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 2f 42 6b 34 6c 59 75 33 47 49 75 2b 35 53 56 6b 54 33 36 49 2b 5a 38 35 4c 7a 31 67 43 6e 6a 70 6f 78 43 52 68 55 51 59 6f 59 6c 34 75 51 78 61 70 59 74 68 79 41 54 30 57 51 4e 69 4b 70 69 6b 7a 64 67 71 51 51 55 69 6c 30 34 6b 59 46 35 6c 62 4e 57 30 48 79 59 48 6e 61 71 4e 70 76 6d 78 48 39 72 43 77 58 4f 58 53 57 6b 72 76 70 7a 6f 5a 79 2f 62 71 50 30 36 72 6c 41 71 41 33 2f 67 34 6a 74 76 63 46 51 4d 55 42 66 39 64 6b 57 4a 6c 6c 59 7a 66 73 58 33 38 6a 6c 36 4a 6c 41 51 58 33 77 46 32 48 4f 35 6c 75 63 52 55 33 75 68 48 37 67 54 6b 4d 58 61 67 35 4e 39 53 6f 4f 6d 39 57 43 55 59 73 37 46 36 53 43 53 5a 65 52 61 71 52 42 6c 32 78 4d 38 36 68 54 4d 37 64 49 67 36 45 51 58 79 43 77 78 6b 6c 5a 4e 75 46 6a 6e 41 5a 72 47 58 67 6e 51 31 6c 44 77 35 44 4a
                                                                                                                                                                Data Ascii: /Bk4lYu3GIu+5SVkT36I+Z85Lz1gCnjpoxCRhUQYoYl4uQxapYthyAT0WQNiKpikzdgqQQUil04kYF5lbNW0HyYHnaqNpvmxH9rCwXOXSWkrvpzoZy/bqP06rlAqA3/g4jtvcFQMUBf9dkWJllYzfsX38jl6JlAQX3wF2HO5lucRU3uhH7gTkMXag5N9SoOm9WCUYs7F6SCSZeRaqRBl2xM86hTM7dIg6EQXyCwxklZNuFjnAZrGXgnQ1lDw5DJ
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 72 6f 30 67 6c 4a 36 4e 67 33 70 2f 4c 76 4b 61 6d 50 37 70 34 41 61 45 69 4d 78 36 61 42 70 32 35 62 75 51 37 68 51 30 30 46 58 44 31 45 4d 7a 56 67 35 44 67 38 52 65 2b 57 51 58 67 74 52 71 67 33 51 6e 33 73 31 71 58 47 4c 6d 50 59 67 5a 77 50 78 67 36 63 6a 30 50 4f 49 49 52 6d 50 55 39 37 30 46 58 54 50 6d 7a 5a 6f 4d 34 69 2f 6f 73 77 45 74 4d 4d 4b 6e 6c 56 31 6b 77 4e 6a 36 63 67 74 4a 42 35 68 4d 61 34 67 61 50 46 73 76 47 44 6c 46 6e 7a 33 56 67 76 44 64 4d 6d 38 34 77 6d 78 6b 6f 44 31 54 70 37 6d 4d 4e 73 33 48 30 2f 66 71 6e 67 37 46 32 6a 58 50 34 6a 54 34 71 6b 33 46 5a 41 54 74 6d 62 67 6b 4b 33 36 69 74 4b 70 77 61 75 32 6c 7a 34 59 30 37 51 59 55 54 4a 79 32 66 4e 43 39 66 45 78 79 7a 61 57 76 78 62 5a 46 55 57 6d 51 72 53 5a 6f 56 4f 6c
                                                                                                                                                                Data Ascii: ro0glJ6Ng3p/LvKamP7p4AaEiMx6aBp25buQ7hQ00FXD1EMzVg5Dg8Re+WQXgtRqg3Qn3s1qXGLmPYgZwPxg6cj0POIIRmPU970FXTPmzZoM4i/oswEtMMKnlV1kwNj6cgtJB5hMa4gaPFsvGDlFnz3VgvDdMm84wmxkoD1Tp7mMNs3H0/fqng7F2jXP4jT4qk3FZATtmbgkK36itKpwau2lz4Y07QYUTJy2fNC9fExyzaWvxbZFUWmQrSZoVOl
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 66 73 34 67 7a 56 37 69 51 68 58 69 41 79 56 74 43 47 62 4a 55 42 4a 52 68 53 37 7a 35 30 45 4c 68 33 68 75 68 48 33 7a 5a 67 37 44 55 71 42 4b 43 38 5a 7a 68 4f 6d 69 64 45 76 5a 42 51 61 4f 7a 74 71 70 2b 32 4d 6e 55 2b 4d 4a 38 7a 51 49 4e 52 7a 59 46 36 43 4e 32 4f 77 46 33 6c 6a 33 44 42 44 36 4e 7a 51 36 4a 37 52 44 54 4f 32 47 58 46 30 77 57 46 48 2f 68 39 75 6e 54 6d 32 74 65 32 2b 79 44 4f 49 36 53 38 4d 4c 64 4d 76 33 6f 6c 38 51 71 35 74 71 6d 53 4a 49 70 78 64 4e 4c 50 44 47 2f 4a 65 2b 65 76 49 6e 4f 53 56 49 64 54 37 34 6e 4f 4c 66 46 63 50 78 53 38 73 49 49 58 69 66 4d 63 46 55 38 68 57 5a 7a 30 70 4f 66 34 45 31 74 78 38 36 45 5a 66 49 68 6c 7a 73 39 44 6b 49 57 48 36 76 4f 61 73 4a 34 62 41 50 45 52 31 50 33 67 78 53 30 55 7a 73 50 62 4c
                                                                                                                                                                Data Ascii: fs4gzV7iQhXiAyVtCGbJUBJRhS7z50ELh3huhH3zZg7DUqBKC8ZzhOmidEvZBQaOztqp+2MnU+MJ8zQINRzYF6CN2OwF3lj3DBD6NzQ6J7RDTO2GXF0wWFH/h9unTm2te2+yDOI6S8MLdMv3ol8Qq5tqmSJIpxdNLPDG/Je+evInOSVIdT74nOLfFcPxS8sIIXifMcFU8hWZz0pOf4E1tx86EZfIhlzs9DkIWH6vOasJ4bAPER1P3gxS0UzsPbL
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 42 5a 6f 46 4d 77 41 41 41 39 45 41 5a 67 49 53 43 41 55 43 43 77 59 45 41 67 49 43 41 67 49 45 34 41 41 75 2f 38 41 41 65 46 73 41 41 41 41 4a 41 41 41 41 41 46 52 4e 51 79 41 41 51 41 41 69 42 6b 41 46 30 2f 35 52 41 54 4d 48 50 67 47 79 51 41 41 42 2f 2f 2f 2f 41 41 41 45 4a 67 57 37 41 41 41 41 49 41 41 56 65 4e 70 6a 59 47 52 67 38 47 58 61 72 38 52 6b 79 61 4c 47 77 4f 42 77 69 33 55 58 6b 4b 2f 67 57 4a 53 5a 6d 4b 4d 41 41 2f 2b 42 67 4d 48 2b 2f 7a 2f 48 49 4a 38 67 41 77 4f 67 4b 67 59 41 57 2b 6b 4f 37 33 6a 61 37 64 5a 56 62 42 5a 57 41 49 62 68 74 32 74 49 43 6b 57 47 44 52 38 36 59 44 42 73 75 4f 76 51 59 63 4f 47 44 68 30 32 33 48 33 59 30 4f 45 36 64 4e 68 77 39 79 45 64 58 73 48 61 55 71 50 36 2f 30 56 4b 69 37 75 65 66 54 73 58 43 30 76
                                                                                                                                                                Data Ascii: BZoFMwAAA9EAZgISCAUCCwYEAgICAgIE4AAu/8AAeFsAAAAJAAAAAFRNQyAAQAAiBkAF0/5RATMHPgGyQAAB////AAAEJgW7AAAAIAAVeNpjYGRg8GXar8RkyaLGwOBwi3UXkK/gWJSZmKMAA/+BgMH+/z/HIJ8gAwOgKgYAW+kO73ja7dZVbBZWAIbht2tICkWGDR86YDBsuOvQYcOGDh023H3Y0OE6dNhw9yEdXsHaUqP6/0VKi7uefTsXC0v
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 33 33 6a 70 6b 61 55 4c 35 72 56 39 62 64 6e 74 4c 31 7a 71 37 4e 52 76 57 4c 4e 35 62 54 54 61 6e 72 72 7a 78 59 63 4b 61 31 36 36 2f 64 56 66 34 6c 50 54 36 7a 5a 65 65 65 61 70 44 66 47 6d 7a 6e 50 76 57 4c 4c 77 6c 74 5a 4d 37 70 7a 62 72 6f 35 66 74 4f 4b 69 6e 6f 5a 30 54 55 68 74 37 46 71 77 65 63 57 6c 6a 33 37 75 42 38 42 57 6a 61 55 2f 6b 6a 62 68 45 52 54 44 31 37 47 73 4d 6e 74 53 46 71 64 56 32 58 4b 56 4c 56 58 5a 59 70 57 74 67 76 73 30 4e 4f 66 5a 64 79 34 61 77 64 69 61 77 41 6a 72 68 6f 6f 35 46 4c 57 56 6e 4b 57 43 4c 75 41 30 79 36 35 48 39 64 6a 34 4b 77 47 36 76 49 79 71 48 67 4b 30 6a 6b 75 53 66 4a 5a 79 31 69 70 70 67 37 52 56 32 69 37 78 43 41 54 69 59 39 4a 4f 61 55 77 36 4a 49 6b 53 6a 66 38 30 57 6b 68 2b 2f 47 66 47 48 39 6b
                                                                                                                                                                Data Ascii: 33jpkaUL5rV9bdntL1zq7NRvWLN5bTTanrrzxYcKa166/dVf4lPT6zZeeeapDfGmznPvWLLwltZM7pzbro5ftOKinoZ0TUht7FqwecWlj37uB8BWjaU/kjbhERTD17GsMntSFqdV2XKVLVXZYpWtgvs0NOfZdy4awdiawAjrhoo5FLWVnKWCLuA0y65H9dj4KwG6vIyqHgK0jkuSfJZy1ippg7RV2i7xCATiY9JOaUw6JIkSjf80Wkh+/GfGH9k
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 32 69 57 62 45 67 2f 6c 65 54 42 61 38 79 2b 54 48 59 41 65 62 55 4b 73 34 65 59 69 48 6a 6e 4d 65 65 5a 30 4c 4e 66 6e 4b 4e 5a 7a 2f 54 53 43 30 6b 65 64 79 4c 6e 2f 76 49 6d 39 4f 38 6b 33 6d 33 52 41 4a 6a 4f 67 74 5a 78 37 6d 4f 5a 4f 52 4c 38 75 52 33 68 56 6e 41 42 62 31 61 47 41 58 65 74 68 50 74 72 6d 58 55 35 37 45 4c 63 6c 6b 6f 33 74 63 6c 72 75 4a 58 72 6b 56 34 7a 75 34 6b 2b 64 68 4a 79 4c 2f 55 48 5a 76 2b 7a 72 6e 50 52 79 7a 79 76 34 54 34 37 72 43 39 6e 48 69 67 68 66 39 55 6f 6f 39 6f 71 46 50 52 76 61 78 2f 2f 31 32 44 4a 6e 4a 59 33 63 41 56 4a 46 6c 6f 68 61 6f 51 52 35 56 65 64 7a 33 61 42 65 6c 30 33 53 50 62 69 65 33 33 4e 64 6e 76 36 6c 6a 64 45 38 62 4f 38 55 66 71 47 6f 58 65 4f 34 47 55 38 56 67 48 53 76 46 31 79 71 36 2b 77
                                                                                                                                                                Data Ascii: 2iWbEg/leTBa8y+THYAebUKs4eYiHjnMeeZ0LNfnKNZz/TSC0kedyLn/vIm9O8k3m3RAJjOgtZx7mOZORL8uR3hVnABb1aGAXethPtrmXU57ELclko3tclruJXrkV4zu4k+dhJyL/UHZv+zrnPRyzyv4T47rC9nHighf9Uoo9oqFPRvax//12DJnJY3cAVJFlohaoQR5Vedz3aBel03SPbie33Ndnv6ljdE8bO8UfqGoXeO4GU8VgHSvF1yq6+w
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 53 47 56 68 59 36 65 30 6c 35 76 4d 54 53 70 36 64 31 77 38 79 36 57 6b 6f 32 6c 33 4d 56 65 30 74 32 62 6b 57 72 54 34 53 32 48 52 50 79 49 6a 62 68 47 57 67 63 45 48 43 44 79 58 50 4d 2f 64 75 55 65 67 62 7a 37 2b 52 30 78 73 5a 73 6d 4c 4e 6b 37 77 55 59 64 37 36 6c 4b 64 48 56 50 38 2f 66 49 6d 53 6a 33 4f 31 47 36 38 6f 76 47 70 6e 35 78 2b 6e 34 77 4f 51 37 47 4d 4c 56 62 62 49 56 4f 57 4a 68 50 33 44 57 76 70 32 78 70 2f 47 6a 48 4f 4c 2b 41 4f 41 65 4a 6d 78 78 47 2b 34 63 55 76 4c 39 7a 77 39 57 35 57 43 65 4d 59 6b 72 4c 33 5a 7a 55 67 52 54 62 4b 6f 45 57 2b 48 69 6a 31 70 79 36 6a 5a 4c 70 72 78 5a 41 36 62 66 39 6f 2f 47 38 61 4a 7a 62 37 6c 6a 33 67 4d 46 7a 68 52 39 50 44 31 7a 57 55 52 34 6b 53 35 37 36 6a 6b 35 2f 35 38 65 6b 75 76 37 57
                                                                                                                                                                Data Ascii: SGVhY6e0l5vMTSp6d1w8y6Wko2l3MVe0t2bkWrT4S2HRPyIjbhGWgcEHCDyXPM/duUegbz7+R0xsZsmLNk7wUYd76lKdHVP8/fImSj3O1G68ovGpn5x+n4wOQ7GMLVbbIVOWJhP3DWvp2xp/GjHOL+AOAeJmxxG+4cUvL9zw9W5WCeMYkrL3ZzUgRTbKoEW+Hij1py6jZLprxZA6bf9o/G8aJzb7lj3gMFzhR9PD1zWUR4kS576jk5/58ekuv7W
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 59 7a 37 57 72 39 41 5a 2b 53 76 4e 46 4b 48 6c 37 6e 43 59 65 6e 4e 74 39 62 49 44 55 5a 75 38 74 78 2f 77 6b 6a 6f 6b 48 7a 6f 68 50 79 44 48 76 6d 4b 4a 31 78 76 36 37 6e 38 7a 7a 33 79 71 43 65 73 30 33 30 55 49 31 31 6a 64 4c 67 7a 2b 4c 38 7a 35 6b 76 2b 56 37 45 6c 33 30 2b 4e 6e 4b 74 30 7a 6a 64 6e 4a 6d 32 55 37 49 63 75 36 64 77 72 2f 43 55 73 2b 58 57 79 59 6e 63 6d 75 2b 6e 73 44 6d 64 33 6f 58 61 54 4e 73 44 39 35 38 6b 68 37 46 2b 73 33 59 51 76 2b 4b 37 67 6d 43 2f 5a 58 61 48 54 36 4e 49 53 74 4d 30 73 72 44 45 36 6a 54 56 47 78 31 74 6a 75 4a 61 58 45 77 35 6f 56 2f 74 56 68 72 36 72 4d 6b 37 65 72 46 32 64 52 6d 56 77 6d 70 31 63 7a 6d 75 32 6e 32 74 35 6a 65 75 74 31 53 6c 6c 4c 62 65 74 6c 74 74 57 79 32 32 72 35 62 62 56 32 6d 6d 34
                                                                                                                                                                Data Ascii: Yz7Wr9AZ+SvNFKHl7nCYenNt9bIDUZu8tx/wkjokHzohPyDHvmKJ1xv67n8zz3yqCes030UI11jdLgz+L8z5kv+V7El30+NnKt0zjdnJm2U7Icu6dwr/CUs+XWyYncmu+nsDmd3oXaTNsD958kh7F+s3YQv+K7gmC/ZXaHT6NIStM0srDE6jTVGx1tjuJaXEw5oV/tVhr6rMk7erF2dRmVwmp1czmu2n2t5jeut1SllLbetlttWy22r5bbV2mm4
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 70 51 33 57 6d 59 69 69 36 4d 31 74 36 36 37 4d 79 6e 77 5a 33 65 70 43 74 39 47 6d 67 7a 67 37 49 33 70 76 30 4e 38 2f 73 58 70 6f 4f 59 78 75 72 31 73 48 6c 6f 65 50 77 4a 41 31 61 39 43 74 49 39 70 30 54 36 38 30 62 56 43 36 6c 31 66 61 48 39 56 44 68 4c 6f 6d 4c 37 63 6d 55 46 32 62 6d 31 65 6a 4e 6a 45 45 71 78 34 34 68 75 43 4a 68 6a 2b 43 49 61 6a 69 6d 5a 64 67 34 71 57 65 76 63 7a 46 4d 6f 35 5a 48 52 37 56 62 6c 49 53 77 78 2b 74 4a 4c 52 79 55 54 50 75 75 53 4b 34 74 69 37 7a 31 62 47 71 35 6d 66 6a 6a 34 4a 67 66 63 53 79 4b 5a 64 49 4d 68 52 4c 69 63 69 53 6a 49 46 53 6f 6e 6c 42 43 43 73 6c 47 48 37 41 37 4c 33 72 4c 32 73 4a 45 7a 39 73 58 4c 53 67 56 58 39 39 54 65 32 4d 70 51 2f 7a 77 35 4e 71 43 52 57 75 65 37 63 65 71 53 56 55 38 42 78
                                                                                                                                                                Data Ascii: pQ3WmYii6M1t667MynwZ3epCt9Gmgzg7I3pv0N8/sXpoOYxur1sHloePwJA1a9CtI9p0T680bVC6l1faH9VDhLomL7cmUF2bm1ejNjEEqx44huCJhj+CIajimZdg4qWevczFMo5ZHR7VblISwx+tJLRyUTPuuSK4ti7z1bGq5mfjj4JgfcSyKZdIMhRLiciSjIFSonlBCCslGH7A7L3rL2sJEz9sXLSgVX99Te2MpQ/zw5NqCRWue7ceqSVU8Bx


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                15192.168.2.164973413.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:29 UTC1006OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/lms/scormdriver.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:29 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:29 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 1120552
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587F2A2EE
                                                                                                                                                                x-ms-request-id: c8c76098-f01e-004e-55cd-660557000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214229Z-156796c549bnw5nxhC1EWRp38s0000001rsg00000000e30k
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:29 UTC15820INData Raw: 0a 76 61 72 20 56 45 52 53 49 4f 4e 20 3d 20 22 37 2e 37 2e 30 22 3b 0a 0a 76 61 72 20 50 52 45 46 45 52 45 4e 43 45 5f 44 45 46 41 55 4c 54 20 3d 20 30 3b 0a 76 61 72 20 50 52 45 46 45 52 45 4e 43 45 5f 4f 46 46 20 20 20 20 20 3d 20 2d 31 3b 0a 76 61 72 20 50 52 45 46 45 52 45 4e 43 45 5f 4f 4e 20 20 20 20 20 20 3d 20 31 3b 0a 0a 76 61 72 20 4c 45 53 53 4f 4e 5f 53 54 41 54 55 53 5f 50 41 53 53 45 44 20 20 20 20 20 20 20 20 3d 20 31 3b 20 20 20 20 2f 2f 74 68 65 20 75 73 65 72 20 63 6f 6d 70 6c 65 74 65 64 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 61 20 73 63 6f 72 65 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 70 61 73 73 0a 76 61 72 20 4c 45 53 53 4f 4e 5f 53 54 41 54 55 53 5f 43 4f 4d 50 4c 45 54 45 44 20 20 20 20 20 3d 20 32 3b 20 20 20
                                                                                                                                                                Data Ascii: var VERSION = "7.7.0";var PREFERENCE_DEFAULT = 0;var PREFERENCE_OFF = -1;var PREFERENCE_ON = 1;var LESSON_STATUS_PASSED = 1; //the user completed the content with a score sufficient to passvar LESSON_STATUS_COMPLETED = 2;
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 63 6b 20 6f 75 72 73 65 6c 76 65 73 20 6f 75 74 0a 20 20 20 20 69 66 20 28 21 20 49 73 56 61 6c 69 64 43 4d 49 54 69 6d 65 53 70 61 6e 28 73 74 72 54 69 6d 65 29 29 7b 0a 20 20 20 20 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 45 52 52 4f 52 20 2d 20 49 6e 76 61 6c 69 64 20 54 69 6d 65 53 70 61 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 53 65 74 45 72 72 6f 72 49 6e 66 6f 28 53 43 4f 52 4d 5f 45 52 52 4f 52 5f 47 45 4e 45 52 41 4c 2c 20 22 4c 4d 53 20 45 52 52 4f 52 20 2d 20 49 6e 76 61 6c 69 64 20 74 69 6d 65 20 73 70 61 6e 20 70 61 73 73 65 64 20 74 6f 20 43 6f 6e 76 65 72 74 43 4d 49 54 69 6d 65 53 70 61 6e 54 6f 4d 53 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 65 63 68 6e 69 63 61 6c 20 73 75 70 70 6f 72 74 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                Data Ascii: ck ourselves out if (! IsValidCMITimeSpan(strTime)){ WriteToDebug("ERROR - Invalid TimeSpan"); SetErrorInfo(SCORM_ERROR_GENERAL, "LMS ERROR - Invalid time span passed to ConvertCMITimeSpanToMS, please contact technical support");
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 74 72 4d 61 78 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 21 49 73 56 61 6c 69 64 44 65 63 69 6d 61 6c 28 73 74 72 4d 61 78 29 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 52 65 74 75 72 6e 69 6e 67 20 46 61 6c 73 65 20 2d 20 6d 61 78 20 76 61 6c 75 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 65 63 69 6d 61 6c 2c 20 6d 61 78 3d 22 20 2b 20 73 74 72 4d 61 78 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20
                                                                                                                                                                Data Ascii: return false; } if (strMax.length > 0 && !IsValidDecimal(strMax)) { WriteToDebug("Returning False - max value supplied for range is not a valid decimal, max=" + strMax); return false; }
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 64 65 6e 74 4e 61 6d 65 22 29 3b 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 53 43 4f 52 4d 32 30 30 34 5f 43 61 6c 6c 47 65 74 56 61 6c 75 65 28 22 63 6d 69 2e 6c 65 61 72 6e 65 72 5f 6e 61 6d 65 22 29 3b 0a 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 43 4f 52 4d 32 30 30 34 5f 47 65 74 42 6f 6f 6b 6d 61 72 6b 28 29 7b 0a 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 49 6e 20 53 43 4f 52 4d 32 30 30 34 5f 47 65 74 42 6f 6f 6b 6d 61 72 6b 22 29 3b 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 53 43 4f 52 4d 32 30 30 34 5f 43 61 6c 6c 47 65 74 56 61 6c 75 65 28 22 63 6d 69 2e 6c
                                                                                                                                                                Data Ascii: dentName"); SCORM2004_ClearErrorInfo(); return SCORM2004_CallGetValue("cmi.learner_name");}function SCORM2004_GetBookmark(){ WriteToDebug("In SCORM2004_GetBookmark"); SCORM2004_ClearErrorInfo(); return SCORM2004_CallGetValue("cmi.l
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 45 52 41 43 54 49 4f 4e 5f 52 45 53 55 4c 54 5f 43 4f 52 52 45 43 54 29 7b 0a 20 20 20 20 20 20 20 20 73 74 72 52 65 73 75 6c 74 20 3d 20 53 43 4f 52 4d 32 30 30 34 5f 52 45 53 55 4c 54 5f 43 4f 52 52 45 43 54 3b 0a 20 20 20 20 7d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 53 74 72 69 6e 67 28 62 6c 6e 43 6f 72 72 65 63 74 29 20 3d 3d 20 22 66 61 6c 73 65 22 20 7c 7c 20 62 6c 6e 43 6f 72 72 65 63 74 20 3d 3d 20 49 4e 54 45 52 41 43 54 49 4f 4e 5f 52 45 53 55 4c 54 5f 57 52 4f 4e 47 29 7b 20 20 20 20 20 20 2f 2f 63 6f 6d 70 61 72 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 72 69 6e 67 20 22 66 61 6c 73 65 22 20 62 65 63 61 75 73 65 20 28 22 22 20 3d 3d 20 66 61 6c 73 65 29 20 65 76 61 6c 75 61 74 65 73 20 74 6f 20 74 72 75 65 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: ERACTION_RESULT_CORRECT){ strResult = SCORM2004_RESULT_CORRECT; } else if (String(blnCorrect) == "false" || blnCorrect == INTERACTION_RESULT_WRONG){ //compare against the string "false" because ("" == false) evaluates to true
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 6c 69 64 20 6c 65 73 73 6f 6e 20 6d 6f 64 65 22 29 3b 0a 20 20 20 20 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 4d 61 6e 75 61 6c 6c 79 28 53 43 4f 52 4d 32 30 30 34 5f 45 52 52 4f 52 5f 49 4e 56 41 4c 49 44 5f 4c 45 53 53 4f 4e 5f 4d 4f 44 45 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 49 6e 76 61 6c 69 64 20 6c 65 73 73 6f 6e 5f 6d 6f 64 65 20 76 6f 63 61 62 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 4c 4d 53 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 72 4c 65 73 73 6f 6e 4d 6f 64 65 3d 22 20 2b 20 73 74 72 4c 65 73 73 6f 6e 4d 6f 64 65 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e
                                                                                                                                                                Data Ascii: lid lesson mode"); SCORM2004_SetErrorInfoManually(SCORM2004_ERROR_INVALID_LESSON_MODE, "Invalid lesson_mode vocab received from LMS", "strLessonMode=" + strLessonMode); return
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 49 6e 20 53 43 4f 52 4d 32 30 30 34 5f 53 65 74 50 6f 69 6e 74 42 61 73 65 64 53 63 6f 72 65 20 69 6e 74 53 63 6f 72 65 3d 22 20 2b 20 69 6e 74 53 63 6f 72 65 20 2b 20 22 2c 20 69 6e 74 4d 61 78 53 63 6f 72 65 3d 22 20 2b 20 69 6e 74 4d 61 78 53 63 6f 72 65 20 2b 20 22 2c 20 69 6e 74 4d 69 6e 53 63 6f 72 65 3d 22 20 2b 20 69 6e 74 4d 69 6e 53 63 6f 72 65 29 3b 0a 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 0a 20 20 20 20 69 66 28 69 6e 74 53 63 6f 72 65 20 3e 3d 20 69 6e 74 4d 69 6e 53 63 6f 72 65 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 66 6c 74 43 61 6c 63 75 6c 61 74 65 64 53 63 6f 72 65 20 3d 20 69 6e 74 53 63 6f 72 65 20 2f 20 69 6e 74 4d 61 78 53
                                                                                                                                                                Data Ascii: WriteToDebug("In SCORM2004_SetPointBasedScore intScore=" + intScore + ", intMaxScore=" + intMaxScore + ", intMinScore=" + intMinScore); SCORM2004_ClearErrorInfo(); if(intScore >= intMinScore) { fltCalculatedScore = intScore / intMaxS
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 65 71 75 65 73 74 29 3b 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 20 20 20 20 2f 2f 66 69 72 73 74 20 63 68 65 63 6b 20 74 6f 20 73 65 65 20 69 66 20 69 74 20 69 73 20 61 20 63 68 6f 69 63 65 20 6e 61 76 20 72 65 71 75 65 73 74 0a 20 20 20 20 76 61 72 20 72 65 67 56 61 6c 69 64 43 68 6f 69 63 65 20 3d 20 2f 5e 5c 7b 74 61 72 67 65 74 3d 5b 2e 41 2d 5a 61 2d 7a 30 2d 39 5f 2d 5d 2b 5c 7d 63 68 6f 69 63 65 24 2f 3b 0a 20 20 20 20 69 66 20 28 73 74 72 4e 61 76 52 65 71 75 65 73 74 2e 6d 61 74 63 68 28 72 65 67 56 61 6c 69 64 43 68 6f 69 63 65 29 29 7b 0a 20 20 20 20 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 61 6c 6c 53 65 74 56 61 6c 75 65 28 22 61 64 6c 2e 6e 61 76 2e 72 65 71 75 65 73 74 22 2c 73
                                                                                                                                                                Data Ascii: equest); SCORM2004_ClearErrorInfo(); //first check to see if it is a choice nav request var regValidChoice = /^\{target=[.A-Za-z0-9_-]+\}choice$/; if (strNavRequest.match(regValidChoice)){ SCORM2004_CallSetValue("adl.nav.request",s
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 4e 6f 74 20 48 61 76 65 20 4f 70 65 6e 65 72 22 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 43 4f 52 4d 32 30 30 34 5f 57 69 6e 64 6f 77 48 61 73 50 61 72 65 6e 74 28 77 6e 64 29 7b 0a 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 49 6e 20 53 43 4f 52 4d 32 30 30 34 5f 57 69 6e 64 6f 77 48 61 73 50 61 72 65 6e 74 22 29 3b 0a 20 20 20 20 69 66 20 28 28 77 6e 64 2e 70 61 72 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 77 6e 64 2e 70 61 72 65 6e 74 20 21 3d 20 77 6e 64 29 20 26 26 20 28 74 79 70 65 6f 66 28 77 6e 64 2e 70 61 72 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 29 7b 0a 20 20 20 20 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28
                                                                                                                                                                Data Ascii: Not Have Opener"); return false; }}function SCORM2004_WindowHasParent(wnd){ WriteToDebug("In SCORM2004_WindowHasParent"); if ((wnd.parent != null) && (wnd.parent != wnd) && (typeof(wnd.parent) != "undefined")){ WriteToDebug(
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 54 69 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 3d 20 43 6f 6e 76 65 72 74 43 4d 49 54 69 6d 65 53 70 61 6e 54 6f 4d 53 28 73 74 72 43 4d 49 54 69 6d 65 29 3b 0a 0a 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 22 20 2b 20 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3b 0a 7d 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 43 4f 52 4d 5f 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 4f 6e 54 69 6d 65 6f 75 74 28 29 7b 0a 0a 20 20 20 20 76 61 72 20 73 74 72 54 4c 41 3b 0a 0a 20 20 20 20 53 43 4f 52 4d 5f 43
                                                                                                                                                                Data Ascii: Time); return null; } intMilliseconds = ConvertCMITimeSpanToMS(strCMITime); WriteToDebug("intMilliseconds=" + intMilliseconds); return intMilliseconds;}function SCORM_DisplayMessageOnTimeout(){ var strTLA; SCORM_C


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                16192.168.2.164973313.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:29 UTC1013OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/triggers.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:29 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:29 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 271
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DD5E15
                                                                                                                                                                x-ms-request-id: ba90c660-201e-0062-30cd-66e9f8000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214229Z-156796c549bzzbn9hC1EWR6zf40000001qxg00000000hp79
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:29 UTC271INData Raw: 66 75 6e 63 74 69 6f 6e 20 45 78 65 63 75 74 65 53 63 72 69 70 74 28 73 74 72 49 64 29 0d 0a 7b 0d 0a 20 20 73 77 69 74 63 68 20 28 73 74 72 49 64 29 0d 0a 20 20 7b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 77 69 6e 64 6f 77 2e 49 6e 69 74 45 78 65 63 75 74 65 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 7b 0d 0a 76 61 72 20 70 6c 61 79 65 72 20 3d 20 47 65 74 50 6c 61 79 65 72 28 29 3b 0d 0a 76 61 72 20 6f 62 6a 65 63 74 20 3d 20 70 6c 61 79 65 72 2e 6f 62 6a 65 63 74 3b 0d 0a 76 61 72 20 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 20 3d 20 70 6c 61 79 65 72 2e 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 3b 0d 0a 76 61 72 20 73 65 74 56 61 72 20 3d 20 70 6c 61 79 65 72 2e 53 65 74 56 61 72 3b 0d 0a 76 61 72 20 67 65 74 56 61 72 20 3d 20 70 6c 61 79
                                                                                                                                                                Data Ascii: function ExecuteScript(strId){ switch (strId) { }}window.InitExecuteScripts = function(){var player = GetPlayer();var object = player.object;var addToTimeline = player.addToTimeline;var setVar = player.SetVar;var getVar = play


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                17192.168.2.164973613.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:29 UTC1009OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/user.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:29 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:29 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 201
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E067E7
                                                                                                                                                                x-ms-request-id: fccf4726-001e-004a-7ecd-668850000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214229Z-156796c549bkrq8hhC1EWR4ggg0000001r0g00000000ag12
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:29 UTC201INData Raw: 77 69 6e 64 6f 77 2e 49 6e 69 74 55 73 65 72 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 7b 0d 0a 76 61 72 20 70 6c 61 79 65 72 20 3d 20 47 65 74 50 6c 61 79 65 72 28 29 3b 0d 0a 76 61 72 20 6f 62 6a 65 63 74 20 3d 20 70 6c 61 79 65 72 2e 6f 62 6a 65 63 74 3b 0d 0a 76 61 72 20 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 20 3d 20 70 6c 61 79 65 72 2e 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 3b 0d 0a 76 61 72 20 73 65 74 56 61 72 20 3d 20 70 6c 61 79 65 72 2e 53 65 74 56 61 72 3b 0d 0a 76 61 72 20 67 65 74 56 61 72 20 3d 20 70 6c 61 79 65 72 2e 47 65 74 56 61 72 3b 0d 0a 7d 3b 0d 0a
                                                                                                                                                                Data Ascii: window.InitUserScripts = function(){var player = GetPlayer();var object = player.object;var addToTimeline = player.addToTimeline;var setVar = player.SetVar;var getVar = player.GetVar;};


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                18192.168.2.164973513.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:29 UTC1025OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/bootstrapper.min.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:29 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:29 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 1019846
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E6F04C
                                                                                                                                                                x-ms-request-id: a54e57bc-001e-0007-5dcd-6647bc000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214229Z-156796c549bkmhc6hC1EWRrra80000001stg000000003r46
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:29 UTC15820INData Raw: ef bb bf 2f 2a 21 20 64 73 2d 62 6f 6f 74 73 74 72 61 70 20 2d 20 76 31 2e 30 2e 30 2e 33 33 33 35 39 20 2d 20 32 30 32 34 2d 31 30 2d 31 37 20 34 3a 34 32 70 6d 20 55 54 43 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 3b 20 4e 6f 74 20 4c 69 63 65 6e 73 65 64 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 33 38 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 2c 72 3b 69 3d 5b 6e 28 38 30 38 37 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 6e 28 36 34 38 36 29 2c 6e 28 36 34 30 37
                                                                                                                                                                Data Ascii: /*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC* Copyright (c) 2024 ; Not Licensed */(function(){var __webpack_modules__={3847:function(t,e,n){var i,r;i=[n(8087)],void 0===(r=function(){Promise.resolve().then((function(){var t=[n(6486),n(6407
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e
                                                                                                                                                                Data Ascii: ==n&&t.constructor&&(n=t.constructor.name);if("Map"===n||"Set"===n)return Array.from(t);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return o(t,e)}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instan
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 2c 75 3d 61 2c 76 3d 6e 75 6c 6c 21 3d 75 26 26 6e 75 6c 6c 21 3d 75 2e 61 74 74 72 73 3f 75 2e 61 74 74 72 73 28 29 2e 6b 65 79 3a 6e 75 6c 6c 2c 67 3d 6e 75 6c 6c 21 3d 6c 26 26 6e 75 6c 6c 21 3d 6c 2e 61 74 74 72 73 3f 6c 2e 61 74 74 72 73 28 29 2e 6b 65 79 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 3d 3d 76 26 26 6e 75 6c 6c 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 76 26 26 6e 75 6c 6c 21 3d 67 29 7b 69 2e 70 75 73 68 28 7b 61 63 74 69 6f 6e 3a 64 2c 69 6e 64 65 78 3a 6f 2c 63 75 72 72 3a 73 2c 70 72 65 76 3a 61 7d 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 6e 75 6c 6c 21 3d 76 26 26 6e 75 6c 6c 3d 3d 67 29 7b 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 69 2e 70 75 73 68 28 7b 61 63 74 69 6f 6e 3a 66 2c 69 6e 64 65 78 3a 6f 2c 63 75
                                                                                                                                                                Data Ascii: ,u=a,v=null!=u&&null!=u.attrs?u.attrs().key:null,g=null!=l&&null!=l.attrs?l.attrs().key:null;if(null==v&&null==g)continue;if(null==v&&null!=g){i.push({action:d,index:o,curr:s,prev:a});continue}if(null!=v&&null==g){0===e.length&&i.push({action:f,index:o,cu
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 29 7b 69 66 28 21 74 68 69 73 5b 5f 28 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 5d 26 26 21 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 74 68 69 73 2e 6e 65 78 74 50 72 6f 70 73 2c 74 68 69 73 2e 6e 65 78 74 53 74 61 74 65 29 29 72 65 74 75 72 6e 20 6f 74 28 74 68 69 73 29 2c 74 68 69 73 5b 5f 28 22 72 65 6e 64 65 72 69 6e 67 22 29 5d 3d 21 31 2c 74 68 69 73 2e 70 72 6f 70 73 3d 74 68 69 73 2e 6e 65 78 74 50 72 6f 70 73 2c 76 6f 69 64 28 74 68 69 73 2e 73 74 61 74 65 3d 74 68 69 73 2e 6e 65 78 74 53 74 61 74 65 29 3b 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 28 74 68 69 73 2e 6e 65 78 74 50 72 6f 70 73 2c 74 68 69 73 2e 6e 65 78 74 53 74 61 74 65
                                                                                                                                                                Data Ascii: omponentUpdate){if(!this[_("forceUpdate")]&&!this.shouldComponentUpdate(this.nextProps,this.nextState))return ot(this),this[_("rendering")]=!1,this.props=this.nextProps,void(this.state=this.nextState);this.componentWillUpdate(this.nextProps,this.nextState
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 63 6f 6e 63 61 74 28 74 2e 78 2d 69 2f 32 2b 6e 2e 73 63 65 6e 65 52 65 63 74 2e 77 69 64 74 68 2f 32 2c 22 70 78 22 29 2c 74 6f 70 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 79 2d 72 2f 32 2b 6e 2e 73 63 65 6e 65 52 65 63 74 2e 68 65 69 67 68 74 2f 32 2c 22 70 78 22 29 2c 77 69 64 74 68 3a 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 70 78 22 29 2c 68 65 69 67 68 74 3a 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 70 78 22 29 7d 29 7d 29 29 2c 61 28 74 68 69 73 2c 22 6f 6e 42 6f 78 44 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 2e 63 75 72 72 4d 61 72 6b 65 72 29 7b 76 61 72 20 65 3d 59 28 74 2c 6e 29 2c 72 3d 65 2e 70 61 67 65 58 2c 6f 3d 65 2e 70 61 67 65 59 2c 61 3d 6e 2e 67 65 74 42 6f 78 43 65 6e 74 65 72 28 29 2c 73 3d 61 2e
                                                                                                                                                                Data Ascii: concat(t.x-i/2+n.sceneRect.width/2,"px"),top:"".concat(t.y-r/2+n.sceneRect.height/2,"px"),width:"".concat(i,"px"),height:"".concat(r,"px")})})),a(this,"onBoxDown",(function(t){if(null!=n.currMarker){var e=Y(t,n),r=e.pageX,o=e.pageY,a=n.getBoxCenter(),s=a.
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 62 75 74 74 6f 6e 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 27 29 2e 63 6f 6e 63 61 74 28 6f 2c 27 22 5c 6e 20 20 20 20 20 20 20 20 20 20 3e 3c 70 3e 3c 73 70 61 6e 3e 27 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 22 29 7d 72 65 74 75 72 6e 20 74 2b 3d 22 3c 2f 64 69 76 3e 22 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 6e 65 63 74 41 63 63 43 68 69 6c 64 72 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 74 68 72 65 65 53 69 78 74 79 41 63 63 3d 74 2c 74 68 69 73 2e 61 63 63 43 68 69 6c 64 43 6f 6e 74 61 69 6e 65 72 45 6c 3d 65 2c 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28
                                                                                                                                                                Data Ascii: button"\n aria-label="').concat(o,'"\n ><p><span>').concat(o,"</span></p></button>\n ")}return t+="</div>"}},{key:"connectAccChildren",value:function(t,e){var n=this;this.threeSixtyAcc=t,this.accChildContainerEl=e,Object.values(
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 65 46 69 74 26 26 74 68 69 73 2e 65 64 69 74 6f 72 41 70 69 2e 72 65 73 74 6f 72 65 46 69 74 28 29 2c 74 26 26 28 74 68 69 73 2e 73 65 74 4d 6f 64 65 28 6c 74 2e 44 45 46 41 55 4c 54 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 65 64 69 74 6f 72 41 70 69 26 26 74 68 69 73 2e 65 64 69 74 6f 72 41 70 69 2e 6f 6e 43 61 6e 63 65 6c 49 6d 61 67 65 4d 65 64 69 61 43 72 6f 70 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 61 76 65 43 72 6f 70 49 6d 61 67 65 4d 65 64 69 61 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 63 72 6f 70 54 6f 6f 6c 53 68 6f 77 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 72 6f 70 54 6f 6f 6c 2e 67 65 74 43 72 6f 70 52 65 63 74 28 29 2c 65 3d 74 68 69 73 2e 6c 61 73 74 41 63 74 69 76 65 4d 61 72 6b 65 72 2e 75 73 65
                                                                                                                                                                Data Ascii: eFit&&this.editorApi.restoreFit(),t&&(this.setMode(lt.DEFAULT),null!=this.editorApi&&this.editorApi.onCancelImageMediaCrop())}},{key:"saveCropImageMedia",value:function(){if(this.cropToolShown){var t=this.cropTool.getCropRect(),e=this.lastActiveMarker.use
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 69 74 65 26 26 21 74 2e 75 73 65 72 44 61 74 61 2e 69 73 48 6f 74 73 70 6f 74 43 6f 6e 74 72 6f 6c 50 6f 69 6e 74 7d 29 29 2c 61 3d 74 68 69 73 2e 72 61 79 63 61 73 74 65 72 2e 69 6e 74 65 72 73 65 63 74 4f 62 6a 65 63 74 73 28 6f 2c 21 31 29 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 3d 21 30 2c 73 5b 74 2e 6f 62 6a 65 63 74 2e 75 73 65 72 44 61 74 61 2e 69 64 5d 3d 74 2e 6f 62 6a 65 63 74 2c 21 74 2e 6f 62 6a 65 63 74 2e 76 69 73 69 62 6c 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 6f 76 65 72 22 3d 3d 3d 6e 26 26 69 2e 73 65 74 43 75 72 72 4d 61 72 6b 65 72 28 74 2e 6f 62 6a 65 63 74 29 7d 29 29 2c 72 7d 7d 2c 7b 6b 65 79 3a 22 64 65 73 65 6c 65 63 74 4d 61 72 6b 65 72 22 2c
                                                                                                                                                                Data Ascii: ite&&!t.userData.isHotspotControlPoint})),a=this.raycaster.intersectObjects(o,!1),s={};return a.forEach((function(t){if(r=!0,s[t.object.userData.id]=t.object,!t.object.visible)return null;"over"===n&&i.setCurrMarker(t.object)})),r}},{key:"deselectMarker",
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 3d 74 68 69 73 2e 75 70 64 61 74 65 54 69 6d 65 28 29 29 2c 74 68 69 73 2e 66 72 61 6d 65 54 69 6d 65 3d 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 29 2c 74 68 69 73 2e 66 72 61 6d 65 54 69 6d 65 7d 2c 74 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6c 6f 63 6b 65 64 29 74 68 69 73 2e 77 61 69 74 69 6e 67 4c 6f 63 6b 3d 21 30 3b 65 6c 73 65 7b 76 61 72 20 74 3d 74 68 69 73 2e 66 72 61 6d 65 52 65 71 75 65 73 74 65 64 3b 74 68 69 73 2e 73 74 61 6c 65 46 72 61 6d 65 52 65 71 75 65 73 74 65 64 3d 21 31 2c 74 68 69 73 2e 66 72 61 6d 65 52 65 71 75 65 73 74 65 64 3d 21 31 2c 74 68 69 73 2e 66 72 61 6d 65 54 69 6d 65 3d 74 68 69 73 2e 75 70 64 61 74 65 54 69 6d 65 28 29 2c 74 68 69 73 2e 73 74 61 6c
                                                                                                                                                                Data Ascii: his.staleTime=this.updateTime()),this.frameTime=this.staleTime),this.frameTime},tick:function(){if(this.locked)this.waitingLock=!0;else{var t=this.frameRequested;this.staleFrameRequested=!1,this.frameRequested=!1,this.frameTime=this.updateTime(),this.stal
                                                                                                                                                                2025-01-14 21:42:29 UTC16384INData Raw: 45 4c 49 4d 49 54 45 52 3a 22 2e 22 2c 4e 4f 44 45 5f 44 45 4c 49 4d 49 54 45 52 3a 22 2d 22 2c 53 56 47 5f 4e 4f 44 45 5f 50 52 45 46 49 58 3a 22 63 6f 6d 6d 61 6e 64 73 65 74 22 2c 50 52 45 53 45 4e 54 41 54 49 4f 4e 5f 55 52 4c 3a 5b 65 2e 44 41 54 41 5f 50 41 54 48 5f 42 41 53 45 2c 72 5d 2e 6a 6f 69 6e 28 22 22 29 2c 50 52 45 53 45 4e 54 41 54 49 4f 4e 5f 44 41 54 41 5f 55 52 4c 3a 5b 72 2c 6f 5d 2e 6a 6f 69 6e 28 22 22 29 2c 53 54 4f 52 59 5f 43 4f 4e 54 45 4e 54 5f 55 52 4c 3a 22 73 74 6f 72 79 5f 63 6f 6e 74 65 6e 74 2f 22 2c 51 55 49 5a 5f 4d 41 4b 45 52 5f 55 52 4c 3a 22 71 75 69 7a 5f 63 6f 6e 74 65 6e 74 2f 22 2c 50 52 45 53 45 4e 54 45 52 5f 55 52 4c 3a 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 5f 63 6f 6e 74 65 6e 74 2f 22 2c 50 4c 41 59 45 52
                                                                                                                                                                Data Ascii: ELIMITER:".",NODE_DELIMITER:"-",SVG_NODE_PREFIX:"commandset",PRESENTATION_URL:[e.DATA_PATH_BASE,r].join(""),PRESENTATION_DATA_URL:[r,o].join(""),STORY_CONTENT_URL:"story_content/",QUIZ_MAKER_URL:"quiz_content/",PRESENTER_URL:"presentation_content/",PLAYER


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                19192.168.2.164974113.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:29 UTC611OUTGET /sessionimages/0.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://securityalert-corporate.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:29 UTC413INHTTP/1.1 404 The specified blob does not exist.
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:29 GMT
                                                                                                                                                                Content-Type: application/xml
                                                                                                                                                                Content-Length: 215
                                                                                                                                                                Connection: close
                                                                                                                                                                x-ms-request-id: 7bb33ed2-401e-0064-48cd-66da47000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-azure-ref: 20250114T214229Z-156796c549b8zlhlhC1EWRxx400000001rs000000000f94b
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                2025-01-14 21:42:29 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 37 62 62 33 33 65 64 32 2d 34 30 31 65 2d 30 30 36 34 2d 34 38 63 64 2d 36 36 64 61 34 37 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 31 2d 31 34 54 32 31 3a 34 32 3a 32 39 2e 39 33 35 38 39 34 37 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:7bb33ed2-401e-0064-48cd-66da47000000Time:2025-01-14T21:42:29.9358947Z</Message></Error>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                20192.168.2.164974313.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:30 UTC416OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/triggers.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:30 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:30 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 271
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DD5E15
                                                                                                                                                                x-ms-request-id: ba90c660-201e-0062-30cd-66e9f8000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214230Z-156796c549bkmhc6hC1EWRrra80000001sqg000000009yxu
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:30 UTC271INData Raw: 66 75 6e 63 74 69 6f 6e 20 45 78 65 63 75 74 65 53 63 72 69 70 74 28 73 74 72 49 64 29 0d 0a 7b 0d 0a 20 20 73 77 69 74 63 68 20 28 73 74 72 49 64 29 0d 0a 20 20 7b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 77 69 6e 64 6f 77 2e 49 6e 69 74 45 78 65 63 75 74 65 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 7b 0d 0a 76 61 72 20 70 6c 61 79 65 72 20 3d 20 47 65 74 50 6c 61 79 65 72 28 29 3b 0d 0a 76 61 72 20 6f 62 6a 65 63 74 20 3d 20 70 6c 61 79 65 72 2e 6f 62 6a 65 63 74 3b 0d 0a 76 61 72 20 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 20 3d 20 70 6c 61 79 65 72 2e 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 3b 0d 0a 76 61 72 20 73 65 74 56 61 72 20 3d 20 70 6c 61 79 65 72 2e 53 65 74 56 61 72 3b 0d 0a 76 61 72 20 67 65 74 56 61 72 20 3d 20 70 6c 61 79
                                                                                                                                                                Data Ascii: function ExecuteScript(strId){ switch (strId) { }}window.InitExecuteScripts = function(){var player = GetPlayer();var object = player.object;var addToTimeline = player.addToTimeline;var setVar = player.SetVar;var getVar = play


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                21192.168.2.164974413.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:30 UTC412OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/story_content/user.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:30 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:30 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 201
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E067E7
                                                                                                                                                                x-ms-request-id: fccf4726-001e-004a-7ecd-668850000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214230Z-156796c549bzzbn9hC1EWR6zf40000001r20000000006qt0
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:30 UTC201INData Raw: 77 69 6e 64 6f 77 2e 49 6e 69 74 55 73 65 72 53 63 72 69 70 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 7b 0d 0a 76 61 72 20 70 6c 61 79 65 72 20 3d 20 47 65 74 50 6c 61 79 65 72 28 29 3b 0d 0a 76 61 72 20 6f 62 6a 65 63 74 20 3d 20 70 6c 61 79 65 72 2e 6f 62 6a 65 63 74 3b 0d 0a 76 61 72 20 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 20 3d 20 70 6c 61 79 65 72 2e 61 64 64 54 6f 54 69 6d 65 6c 69 6e 65 3b 0d 0a 76 61 72 20 73 65 74 56 61 72 20 3d 20 70 6c 61 79 65 72 2e 53 65 74 56 61 72 3b 0d 0a 76 61 72 20 67 65 74 56 61 72 20 3d 20 70 6c 61 79 65 72 2e 47 65 74 56 61 72 3b 0d 0a 7d 3b 0d 0a
                                                                                                                                                                Data Ascii: window.InitUserScripts = function(){var player = GetPlayer();var object = player.object;var addToTimeline = player.addToTimeline;var setVar = player.SetVar;var getVar = player.GetVar;};


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                22192.168.2.164974613.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:31 UTC409OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/lms/scormdriver.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:32 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 1120552
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587F2A2EE
                                                                                                                                                                x-ms-request-id: c8c76098-f01e-004e-55cd-660557000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214232Z-156796c549bnw5nxhC1EWRp38s0000001rw0000000006v8f
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:32 UTC15821INData Raw: 0a 76 61 72 20 56 45 52 53 49 4f 4e 20 3d 20 22 37 2e 37 2e 30 22 3b 0a 0a 76 61 72 20 50 52 45 46 45 52 45 4e 43 45 5f 44 45 46 41 55 4c 54 20 3d 20 30 3b 0a 76 61 72 20 50 52 45 46 45 52 45 4e 43 45 5f 4f 46 46 20 20 20 20 20 3d 20 2d 31 3b 0a 76 61 72 20 50 52 45 46 45 52 45 4e 43 45 5f 4f 4e 20 20 20 20 20 20 3d 20 31 3b 0a 0a 76 61 72 20 4c 45 53 53 4f 4e 5f 53 54 41 54 55 53 5f 50 41 53 53 45 44 20 20 20 20 20 20 20 20 3d 20 31 3b 20 20 20 20 2f 2f 74 68 65 20 75 73 65 72 20 63 6f 6d 70 6c 65 74 65 64 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 61 20 73 63 6f 72 65 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 70 61 73 73 0a 76 61 72 20 4c 45 53 53 4f 4e 5f 53 54 41 54 55 53 5f 43 4f 4d 50 4c 45 54 45 44 20 20 20 20 20 3d 20 32 3b 20 20 20
                                                                                                                                                                Data Ascii: var VERSION = "7.7.0";var PREFERENCE_DEFAULT = 0;var PREFERENCE_OFF = -1;var PREFERENCE_ON = 1;var LESSON_STATUS_PASSED = 1; //the user completed the content with a score sufficient to passvar LESSON_STATUS_COMPLETED = 2;
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 6b 20 6f 75 72 73 65 6c 76 65 73 20 6f 75 74 0a 20 20 20 20 69 66 20 28 21 20 49 73 56 61 6c 69 64 43 4d 49 54 69 6d 65 53 70 61 6e 28 73 74 72 54 69 6d 65 29 29 7b 0a 20 20 20 20 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 45 52 52 4f 52 20 2d 20 49 6e 76 61 6c 69 64 20 54 69 6d 65 53 70 61 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 53 65 74 45 72 72 6f 72 49 6e 66 6f 28 53 43 4f 52 4d 5f 45 52 52 4f 52 5f 47 45 4e 45 52 41 4c 2c 20 22 4c 4d 53 20 45 52 52 4f 52 20 2d 20 49 6e 76 61 6c 69 64 20 74 69 6d 65 20 73 70 61 6e 20 70 61 73 73 65 64 20 74 6f 20 43 6f 6e 76 65 72 74 43 4d 49 54 69 6d 65 53 70 61 6e 54 6f 4d 53 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 65 63 68 6e 69 63 61 6c 20 73 75 70 70 6f 72 74 22 29 3b 0a 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: k ourselves out if (! IsValidCMITimeSpan(strTime)){ WriteToDebug("ERROR - Invalid TimeSpan"); SetErrorInfo(SCORM_ERROR_GENERAL, "LMS ERROR - Invalid time span passed to ConvertCMITimeSpanToMS, please contact technical support");
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 74 72 4d 61 78 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 21 49 73 56 61 6c 69 64 44 65 63 69 6d 61 6c 28 73 74 72 4d 61 78 29 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 52 65 74 75 72 6e 69 6e 67 20 46 61 6c 73 65 20 2d 20 6d 61 78 20 76 61 6c 75 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 65 63 69 6d 61 6c 2c 20 6d 61 78 3d 22 20 2b 20 73 74 72 4d 61 78 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20
                                                                                                                                                                Data Ascii: return false; } if (strMax.length > 0 && !IsValidDecimal(strMax)) { WriteToDebug("Returning False - max value supplied for range is not a valid decimal, max=" + strMax); return false; }
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 65 6e 74 4e 61 6d 65 22 29 3b 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 53 43 4f 52 4d 32 30 30 34 5f 43 61 6c 6c 47 65 74 56 61 6c 75 65 28 22 63 6d 69 2e 6c 65 61 72 6e 65 72 5f 6e 61 6d 65 22 29 3b 0a 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 43 4f 52 4d 32 30 30 34 5f 47 65 74 42 6f 6f 6b 6d 61 72 6b 28 29 7b 0a 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 49 6e 20 53 43 4f 52 4d 32 30 30 34 5f 47 65 74 42 6f 6f 6b 6d 61 72 6b 22 29 3b 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 53 43 4f 52 4d 32 30 30 34 5f 43 61 6c 6c 47 65 74 56 61 6c 75 65 28 22 63 6d 69 2e 6c 6f
                                                                                                                                                                Data Ascii: entName"); SCORM2004_ClearErrorInfo(); return SCORM2004_CallGetValue("cmi.learner_name");}function SCORM2004_GetBookmark(){ WriteToDebug("In SCORM2004_GetBookmark"); SCORM2004_ClearErrorInfo(); return SCORM2004_CallGetValue("cmi.lo
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 52 41 43 54 49 4f 4e 5f 52 45 53 55 4c 54 5f 43 4f 52 52 45 43 54 29 7b 0a 20 20 20 20 20 20 20 20 73 74 72 52 65 73 75 6c 74 20 3d 20 53 43 4f 52 4d 32 30 30 34 5f 52 45 53 55 4c 54 5f 43 4f 52 52 45 43 54 3b 0a 20 20 20 20 7d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 53 74 72 69 6e 67 28 62 6c 6e 43 6f 72 72 65 63 74 29 20 3d 3d 20 22 66 61 6c 73 65 22 20 7c 7c 20 62 6c 6e 43 6f 72 72 65 63 74 20 3d 3d 20 49 4e 54 45 52 41 43 54 49 4f 4e 5f 52 45 53 55 4c 54 5f 57 52 4f 4e 47 29 7b 20 20 20 20 20 20 2f 2f 63 6f 6d 70 61 72 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 72 69 6e 67 20 22 66 61 6c 73 65 22 20 62 65 63 61 75 73 65 20 28 22 22 20 3d 3d 20 66 61 6c 73 65 29 20 65 76 61 6c 75 61 74 65 73 20 74 6f 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 73
                                                                                                                                                                Data Ascii: RACTION_RESULT_CORRECT){ strResult = SCORM2004_RESULT_CORRECT; } else if (String(blnCorrect) == "false" || blnCorrect == INTERACTION_RESULT_WRONG){ //compare against the string "false" because ("" == false) evaluates to true s
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 69 64 20 6c 65 73 73 6f 6e 20 6d 6f 64 65 22 29 3b 0a 20 20 20 20 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 4d 61 6e 75 61 6c 6c 79 28 53 43 4f 52 4d 32 30 30 34 5f 45 52 52 4f 52 5f 49 4e 56 41 4c 49 44 5f 4c 45 53 53 4f 4e 5f 4d 4f 44 45 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 49 6e 76 61 6c 69 64 20 6c 65 73 73 6f 6e 5f 6d 6f 64 65 20 76 6f 63 61 62 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 4c 4d 53 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 72 4c 65 73 73 6f 6e 4d 6f 64 65 3d 22 20 2b 20 73 74 72 4c 65 73 73 6f 6e 4d 6f 64 65 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                Data Ascii: id lesson mode"); SCORM2004_SetErrorInfoManually(SCORM2004_ERROR_INVALID_LESSON_MODE, "Invalid lesson_mode vocab received from LMS", "strLessonMode=" + strLessonMode); return
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 72 69 74 65 54 6f 44 65 62 75 67 28 22 49 6e 20 53 43 4f 52 4d 32 30 30 34 5f 53 65 74 50 6f 69 6e 74 42 61 73 65 64 53 63 6f 72 65 20 69 6e 74 53 63 6f 72 65 3d 22 20 2b 20 69 6e 74 53 63 6f 72 65 20 2b 20 22 2c 20 69 6e 74 4d 61 78 53 63 6f 72 65 3d 22 20 2b 20 69 6e 74 4d 61 78 53 63 6f 72 65 20 2b 20 22 2c 20 69 6e 74 4d 69 6e 53 63 6f 72 65 3d 22 20 2b 20 69 6e 74 4d 69 6e 53 63 6f 72 65 29 3b 0a 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 0a 20 20 20 20 69 66 28 69 6e 74 53 63 6f 72 65 20 3e 3d 20 69 6e 74 4d 69 6e 53 63 6f 72 65 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 66 6c 74 43 61 6c 63 75 6c 61 74 65 64 53 63 6f 72 65 20 3d 20 69 6e 74 53 63 6f 72 65 20 2f 20 69 6e 74 4d 61 78 53 63
                                                                                                                                                                Data Ascii: riteToDebug("In SCORM2004_SetPointBasedScore intScore=" + intScore + ", intMaxScore=" + intMaxScore + ", intMinScore=" + intMinScore); SCORM2004_ClearErrorInfo(); if(intScore >= intMinScore) { fltCalculatedScore = intScore / intMaxSc
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 71 75 65 73 74 29 3b 0a 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 6c 65 61 72 45 72 72 6f 72 49 6e 66 6f 28 29 3b 0a 20 20 20 20 2f 2f 66 69 72 73 74 20 63 68 65 63 6b 20 74 6f 20 73 65 65 20 69 66 20 69 74 20 69 73 20 61 20 63 68 6f 69 63 65 20 6e 61 76 20 72 65 71 75 65 73 74 0a 20 20 20 20 76 61 72 20 72 65 67 56 61 6c 69 64 43 68 6f 69 63 65 20 3d 20 2f 5e 5c 7b 74 61 72 67 65 74 3d 5b 2e 41 2d 5a 61 2d 7a 30 2d 39 5f 2d 5d 2b 5c 7d 63 68 6f 69 63 65 24 2f 3b 0a 20 20 20 20 69 66 20 28 73 74 72 4e 61 76 52 65 71 75 65 73 74 2e 6d 61 74 63 68 28 72 65 67 56 61 6c 69 64 43 68 6f 69 63 65 29 29 7b 0a 20 20 20 20 20 20 20 20 53 43 4f 52 4d 32 30 30 34 5f 43 61 6c 6c 53 65 74 56 61 6c 75 65 28 22 61 64 6c 2e 6e 61 76 2e 72 65 71 75 65 73 74 22 2c 73 74
                                                                                                                                                                Data Ascii: quest); SCORM2004_ClearErrorInfo(); //first check to see if it is a choice nav request var regValidChoice = /^\{target=[.A-Za-z0-9_-]+\}choice$/; if (strNavRequest.match(regValidChoice)){ SCORM2004_CallSetValue("adl.nav.request",st
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 6f 74 20 48 61 76 65 20 4f 70 65 6e 65 72 22 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 43 4f 52 4d 32 30 30 34 5f 57 69 6e 64 6f 77 48 61 73 50 61 72 65 6e 74 28 77 6e 64 29 7b 0a 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 49 6e 20 53 43 4f 52 4d 32 30 30 34 5f 57 69 6e 64 6f 77 48 61 73 50 61 72 65 6e 74 22 29 3b 0a 20 20 20 20 69 66 20 28 28 77 6e 64 2e 70 61 72 65 6e 74 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 77 6e 64 2e 70 61 72 65 6e 74 20 21 3d 20 77 6e 64 29 20 26 26 20 28 74 79 70 65 6f 66 28 77 6e 64 2e 70 61 72 65 6e 74 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 29 7b 0a 20 20 20 20 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22
                                                                                                                                                                Data Ascii: ot Have Opener"); return false; }}function SCORM2004_WindowHasParent(wnd){ WriteToDebug("In SCORM2004_WindowHasParent"); if ((wnd.parent != null) && (wnd.parent != wnd) && (typeof(wnd.parent) != "undefined")){ WriteToDebug("
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 69 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 3d 20 43 6f 6e 76 65 72 74 43 4d 49 54 69 6d 65 53 70 61 6e 54 6f 4d 53 28 73 74 72 43 4d 49 54 69 6d 65 29 3b 0a 0a 20 20 20 20 57 72 69 74 65 54 6f 44 65 62 75 67 28 22 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 22 20 2b 20 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6e 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3b 0a 7d 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 53 43 4f 52 4d 5f 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 4f 6e 54 69 6d 65 6f 75 74 28 29 7b 0a 0a 20 20 20 20 76 61 72 20 73 74 72 54 4c 41 3b 0a 0a 20 20 20 20 53 43 4f 52 4d 5f 43 6c
                                                                                                                                                                Data Ascii: ime); return null; } intMilliseconds = ConvertCMITimeSpanToMS(strCMITime); WriteToDebug("intMilliseconds=" + intMilliseconds); return intMilliseconds;}function SCORM_DisplayMessageOnTimeout(){ var strTLA; SCORM_Cl


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                23192.168.2.164974713.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:31 UTC428OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/bootstrapper.min.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:32 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 1019846
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E6F04C
                                                                                                                                                                x-ms-request-id: a54e57bc-001e-0007-5dcd-6647bc000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214232Z-156796c549b92dr4hC1EWRy0q40000001tsg00000000131r
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:32 UTC15800INData Raw: ef bb bf 2f 2a 21 20 64 73 2d 62 6f 6f 74 73 74 72 61 70 20 2d 20 76 31 2e 30 2e 30 2e 33 33 33 35 39 20 2d 20 32 30 32 34 2d 31 30 2d 31 37 20 34 3a 34 32 70 6d 20 55 54 43 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 3b 20 4e 6f 74 20 4c 69 63 65 6e 73 65 64 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 33 38 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 2c 72 3b 69 3d 5b 6e 28 38 30 38 37 29 5d 2c 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 6e 28 36 34 38 36 29 2c 6e 28 36 34 30 37
                                                                                                                                                                Data Ascii: /*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC* Copyright (c) 2024 ; Not Licensed */(function(){var __webpack_modules__={3847:function(t,e,n){var i,r;i=[n(8087)],void 0===(r=function(){Promise.resolve().then((function(){var t=[n(6486),n(6407
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64
                                                                                                                                                                Data Ascii: lice(8,-1);"Object"===n&&t.constructor&&(n=t.constructor.name);if("Map"===n||"Set"===n)return Array.from(t);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return o(t,e)}(t)||function(){throw new TypeError("Invalid attempt to spread
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 5b 5f 28 22 6b 65 79 73 22 29 5d 29 7b 76 61 72 20 6c 3d 73 2c 75 3d 61 2c 76 3d 6e 75 6c 6c 21 3d 75 26 26 6e 75 6c 6c 21 3d 75 2e 61 74 74 72 73 3f 75 2e 61 74 74 72 73 28 29 2e 6b 65 79 3a 6e 75 6c 6c 2c 67 3d 6e 75 6c 6c 21 3d 6c 26 26 6e 75 6c 6c 21 3d 6c 2e 61 74 74 72 73 3f 6c 2e 61 74 74 72 73 28 29 2e 6b 65 79 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 3d 3d 76 26 26 6e 75 6c 6c 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 76 26 26 6e 75 6c 6c 21 3d 67 29 7b 69 2e 70 75 73 68 28 7b 61 63 74 69 6f 6e 3a 64 2c 69 6e 64 65 78 3a 6f 2c 63 75 72 72 3a 73 2c 70 72 65 76 3a 61 7d 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 6e 75 6c 6c 21 3d 76 26 26 6e 75 6c 6c 3d 3d 67 29 7b 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 69 2e 70 75 73 68 28
                                                                                                                                                                Data Ascii: [_("keys")]){var l=s,u=a,v=null!=u&&null!=u.attrs?u.attrs().key:null,g=null!=l&&null!=l.attrs?l.attrs().key:null;if(null==v&&null==g)continue;if(null==v&&null!=g){i.push({action:d,index:o,curr:s,prev:a});continue}if(null!=v&&null==g){0===e.length&&i.push(
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 26 26 6e 75 6c 6c 21 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 29 7b 69 66 28 21 74 68 69 73 5b 5f 28 22 66 6f 72 63 65 55 70 64 61 74 65 22 29 5d 26 26 21 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 28 74 68 69 73 2e 6e 65 78 74 50 72 6f 70 73 2c 74 68 69 73 2e 6e 65 78 74 53 74 61 74 65 29 29 72 65 74 75 72 6e 20 6f 74 28 74 68 69 73 29 2c 74 68 69 73 5b 5f 28 22 72 65 6e 64 65 72 69 6e 67 22 29 5d 3d 21 31 2c 74 68 69 73 2e 70 72 6f 70 73 3d 74 68 69 73 2e 6e 65 78 74 50 72 6f 70 73 2c 76 6f 69 64 28 74 68 69 73 2e 73 74 61 74 65 3d 74 68 69 73 2e 6e 65 78 74 53 74 61 74 65 29 3b 74 68 69 73 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 28 74 68 69 73 2e 6e 65 78 74
                                                                                                                                                                Data Ascii: &&null!=this.shouldComponentUpdate){if(!this[_("forceUpdate")]&&!this.shouldComponentUpdate(this.nextProps,this.nextState))return ot(this),this[_("rendering")]=!1,this.props=this.nextProps,void(this.state=this.nextState);this.componentWillUpdate(this.next
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 67 42 6f 78 2e 73 74 79 6c 65 2c 7b 6c 65 66 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 78 2d 69 2f 32 2b 6e 2e 73 63 65 6e 65 52 65 63 74 2e 77 69 64 74 68 2f 32 2c 22 70 78 22 29 2c 74 6f 70 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 79 2d 72 2f 32 2b 6e 2e 73 63 65 6e 65 52 65 63 74 2e 68 65 69 67 68 74 2f 32 2c 22 70 78 22 29 2c 77 69 64 74 68 3a 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 70 78 22 29 2c 68 65 69 67 68 74 3a 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 70 78 22 29 7d 29 7d 29 29 2c 61 28 74 68 69 73 2c 22 6f 6e 42 6f 78 44 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 2e 63 75 72 72 4d 61 72 6b 65 72 29 7b 76 61 72 20 65 3d 59 28 74 2c 6e 29 2c 72 3d 65 2e 70 61 67 65 58 2c 6f 3d 65 2e 70 61 67 65 59 2c 61 3d 6e
                                                                                                                                                                Data Ascii: gBox.style,{left:"".concat(t.x-i/2+n.sceneRect.width/2,"px"),top:"".concat(t.y-r/2+n.sceneRect.height/2,"px"),width:"".concat(i,"px"),height:"".concat(r,"px")})})),a(this,"onBoxDown",(function(t){if(null!=n.currMarker){var e=Y(t,n),r=e.pageX,o=e.pageY,a=n
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 27 29 2e 63 6f 6e 63 61 74 28 6f 2c 27 22 5c 6e 20 20 20 20 20 20 20 20 20 20 3e 3c 70 3e 3c 73 70 61 6e 3e 27 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 22 29 7d 72 65 74 75 72 6e 20 74 2b 3d 22 3c 2f 64 69 76 3e 22 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 6e 65 63 74 41 63 63 43 68 69 6c 64 72 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 74 68 72 65 65 53 69 78 74 79 41 63 63 3d 74 2c 74 68 69 73 2e 61 63 63 43 68 69 6c 64 43 6f 6e 74 61 69 6e 65
                                                                                                                                                                Data Ascii: tabindex="0" type="button"\n aria-label="').concat(o,'"\n ><p><span>').concat(o,"</span></p></button>\n ")}return t+="</div>"}},{key:"connectAccChildren",value:function(t,e){var n=this;this.threeSixtyAcc=t,this.accChildContaine
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 68 69 73 2e 65 64 69 74 6f 72 41 70 69 2e 72 65 73 74 6f 72 65 46 69 74 26 26 74 68 69 73 2e 65 64 69 74 6f 72 41 70 69 2e 72 65 73 74 6f 72 65 46 69 74 28 29 2c 74 26 26 28 74 68 69 73 2e 73 65 74 4d 6f 64 65 28 6c 74 2e 44 45 46 41 55 4c 54 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 65 64 69 74 6f 72 41 70 69 26 26 74 68 69 73 2e 65 64 69 74 6f 72 41 70 69 2e 6f 6e 43 61 6e 63 65 6c 49 6d 61 67 65 4d 65 64 69 61 43 72 6f 70 28 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 61 76 65 43 72 6f 70 49 6d 61 67 65 4d 65 64 69 61 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 63 72 6f 70 54 6f 6f 6c 53 68 6f 77 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 72 6f 70 54 6f 6f 6c 2e 67 65 74 43 72 6f 70 52 65 63 74 28 29 2c 65 3d 74 68 69 73 2e
                                                                                                                                                                Data Ascii: his.editorApi.restoreFit&&this.editorApi.restoreFit(),t&&(this.setMode(lt.DEFAULT),null!=this.editorApi&&this.editorApi.onCancelImageMediaCrop())}},{key:"saveCropImageMedia",value:function(){if(this.cropToolShown){var t=this.cropTool.getCropRect(),e=this.
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 74 2e 75 73 65 72 44 61 74 61 2e 69 73 42 61 63 6b 53 70 72 69 74 65 26 26 21 74 2e 75 73 65 72 44 61 74 61 2e 69 73 48 6f 74 73 70 6f 74 43 6f 6e 74 72 6f 6c 50 6f 69 6e 74 7d 29 29 2c 61 3d 74 68 69 73 2e 72 61 79 63 61 73 74 65 72 2e 69 6e 74 65 72 73 65 63 74 4f 62 6a 65 63 74 73 28 6f 2c 21 31 29 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 3d 21 30 2c 73 5b 74 2e 6f 62 6a 65 63 74 2e 75 73 65 72 44 61 74 61 2e 69 64 5d 3d 74 2e 6f 62 6a 65 63 74 2c 21 74 2e 6f 62 6a 65 63 74 2e 76 69 73 69 62 6c 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 6f 76 65 72 22 3d 3d 3d 6e 26 26 69 2e 73 65 74 43 75 72 72 4d 61 72 6b 65 72 28 74 2e 6f 62 6a 65 63 74 29 7d 29 29 2c 72 7d 7d 2c 7b 6b
                                                                                                                                                                Data Ascii: t.userData.isBackSprite&&!t.userData.isHotspotControlPoint})),a=this.raycaster.intersectObjects(o,!1),s={};return a.forEach((function(t){if(r=!0,s[t.object.userData.id]=t.object,!t.object.visible)return null;"over"===n&&i.setCurrMarker(t.object)})),r}},{k
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 3d 3d 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 26 26 28 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 3d 74 68 69 73 2e 75 70 64 61 74 65 54 69 6d 65 28 29 29 2c 74 68 69 73 2e 66 72 61 6d 65 54 69 6d 65 3d 74 68 69 73 2e 73 74 61 6c 65 54 69 6d 65 29 2c 74 68 69 73 2e 66 72 61 6d 65 54 69 6d 65 7d 2c 74 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6c 6f 63 6b 65 64 29 74 68 69 73 2e 77 61 69 74 69 6e 67 4c 6f 63 6b 3d 21 30 3b 65 6c 73 65 7b 76 61 72 20 74 3d 74 68 69 73 2e 66 72 61 6d 65 52 65 71 75 65 73 74 65 64 3b 74 68 69 73 2e 73 74 61 6c 65 46 72 61 6d 65 52 65 71 75 65 73 74 65 64 3d 21 31 2c 74 68 69 73 2e 66 72 61 6d 65 52 65 71 75 65 73 74 65 64 3d 21 31 2c 74 68 69 73 2e 66 72 61 6d 65 54 69 6d 65 3d 74 68 69 73 2e 75 70
                                                                                                                                                                Data Ascii: ==this.staleTime&&(this.staleTime=this.updateTime()),this.frameTime=this.staleTime),this.frameTime},tick:function(){if(this.locked)this.waitingLock=!0;else{var t=this.frameRequested;this.staleFrameRequested=!1,this.frameRequested=!1,this.frameTime=this.up
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 49 54 3a 22 73 6c 69 64 65 48 69 74 22 2c 50 41 54 48 5f 44 45 4c 49 4d 49 54 45 52 3a 22 2e 22 2c 4e 4f 44 45 5f 44 45 4c 49 4d 49 54 45 52 3a 22 2d 22 2c 53 56 47 5f 4e 4f 44 45 5f 50 52 45 46 49 58 3a 22 63 6f 6d 6d 61 6e 64 73 65 74 22 2c 50 52 45 53 45 4e 54 41 54 49 4f 4e 5f 55 52 4c 3a 5b 65 2e 44 41 54 41 5f 50 41 54 48 5f 42 41 53 45 2c 72 5d 2e 6a 6f 69 6e 28 22 22 29 2c 50 52 45 53 45 4e 54 41 54 49 4f 4e 5f 44 41 54 41 5f 55 52 4c 3a 5b 72 2c 6f 5d 2e 6a 6f 69 6e 28 22 22 29 2c 53 54 4f 52 59 5f 43 4f 4e 54 45 4e 54 5f 55 52 4c 3a 22 73 74 6f 72 79 5f 63 6f 6e 74 65 6e 74 2f 22 2c 51 55 49 5a 5f 4d 41 4b 45 52 5f 55 52 4c 3a 22 71 75 69 7a 5f 63 6f 6e 74 65 6e 74 2f 22 2c 50 52 45 53 45 4e 54 45 52 5f 55 52 4c 3a 22 70 72 65 73 65 6e 74 61 74
                                                                                                                                                                Data Ascii: IT:"slideHit",PATH_DELIMITER:".",NODE_DELIMITER:"-",SVG_NODE_PREFIX:"commandset",PRESENTATION_URL:[e.DATA_PATH_BASE,r].join(""),PRESENTATION_DATA_URL:[r,o].join(""),STORY_CONTENT_URL:"story_content/",QUIZ_MAKER_URL:"quiz_content/",PRESENTER_URL:"presentat


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                24192.168.2.164974913.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:32 UTC1171OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/analytics-frame.html HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:32 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:32 GMT
                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                Content-Length: 4117
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DC4DDA
                                                                                                                                                                x-ms-request-id: 16595582-f01e-0013-7ecd-660fd3000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214232Z-156796c549bwq2hnhC1EWR1y100000001sqg0000000093fa
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:32 UTC4117INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 2f 2a 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 73 74 61 72 74 20 2a 2f 0d 0a 20 20 20 20 20 20 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0d 0a 20 20 20 20 20 20 2f 2f 20 68 74 74 70 73 3a 2f 2f 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 39 38 32 38 38 33 0d 0a 20 20 20 20 20 20 76 61 72 20 75 75 69 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0d
                                                                                                                                                                Data Ascii: <!doctype html><html> <head> <meta charset="utf-8" /> <meta name="referrer" content="origin" /> <script> /* jshint ignore:start */ // jscs:disable // https://gist.github.com/982883 var uuid = function(a) {


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                25192.168.2.164974813.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:32 UTC1039OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.css HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:32 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:32 GMT
                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                Content-Length: 152712
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E0DC9B
                                                                                                                                                                x-ms-request-id: f0914f5f-901e-0058-34cd-66f380000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214232Z-156796c549b8j89lhC1EWRyyp80000001spg00000000b78v
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:32 UTC15835INData Raw: 40 6d 65 64 69 61 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 20 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 61 63 74 69 76 65 29 7b 2e 73 68 6f 77 2d 66 6f 63 75 73 20 2e 74 61 62 2d 66 6f 63 75 73 2d 62 6f 78 2c 2e 73 6b 69 70 6e 61 76 7b 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 3a 6e 6f 6e 65 7d 23 6f 75 74 6c 69 6e 65 2d 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 20 2e 63 73 2d 6c 69 73 74 69 74 65 6d 2c 23 6f 75 74 6c 69 6e 65 2d 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 20 2e 73 65 61 72 63 68 2d 63 6c 65 61 72 7b 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 68 69
                                                                                                                                                                Data Ascii: @media(forced-colors: active),(-ms-high-contrast: active){.show-focus .tab-focus-box,.skipnav{forced-color-adjust:none;-ms-high-contrast-adjust:none}#outline-search-content .cs-listitem,#outline-search-content .search-clear{forced-color-adjust:none;-ms-hi
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 62 6c 6f 63 6b 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 30 70 78 20 23 30 30 30 2c 30 70 78 20 31 70 78 20 23 30 30 30 2c 31 70 78 20 30 70 78 20 23 30 30 30 2c 30 70 78 20 2d 31 70 78 20 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 31 33 37 33 61 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 61 70 74 69 6f 6e 20 70 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d
                                                                                                                                                                Data Ascii: block;pointer-events:none;padding:10px;text-shadow:-1px 0px #000,0px 1px #000,1px 0px #000,0px -1px #000;color:#fff;border-radius:4px;background:#31373a;margin:0 0 10px 0;padding:10px;text-align:center;line-height:1.5}.caption p p:last-child{margin-bottom
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 74 69 6e 67 73 20 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 34 70 78 7d 2e 6d 6f 62 69 6c 65 2d 76 69 64 65 6f 2d 73 65 74 74 69 6e 67 73 20 2e 6d 6f 62 69 6c 65 2d 76 69 64 65 6f 2d 6f 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 32 32 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 6c 6c 7d 2e 6d 6f 62 69 6c 65 2d 76 69 64 65 6f 2d 73 65 74 74 69 6e 67 73 20 2e 6d 6f 62 69 6c 65 2d 76 69 64 65 6f 2d 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 7b 77 69 64 74 68 3a 35 30 25 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70
                                                                                                                                                                Data Ascii: tings h2{font-weight:bold;font-size:18px;margin-top:24px;margin-bottom:34px}.mobile-video-settings .mobile-video-option{margin:22px 0;font-size:14px;pointer-events:all}.mobile-video-settings .mobile-video-option select{width:50%;height:32px;margin-top:10p
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 73 69 64 65 62 61 72 2d 72 69 67 68 74 3a 6e 6f 74 28 2e 73 69 64 65 62 61 72 2d 63 6c 6f 73 65 64 29 2e 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 6d 65 73 73 61 67 65 2d 77 69 6e 64 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 32 30 70 78 7d 2e 73 69 64 65 62 61 72 2d 6c 65 66 74 3a 6e 6f 74 28 2e 73 69 64 65 62 61 72 2d 63 6c 6f 73 65 64 29 2e 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 6d 65 73 73 61 67 65 2d 77 69 6e 64 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 30 70 78 7d 2e 6e 6f 2d 73 69 64 65 62 61 72 20 2e 6d 65 73 73 61 67 65 2d 77 69 6e 64 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6d
                                                                                                                                                                Data Ascii: -radius:8px;border:1px solid rgba(0,0,0,0)}.sidebar-right:not(.sidebar-closed).theme-classic .message-window{margin-left:-120px}.sidebar-left:not(.sidebar-closed).theme-classic .message-window{margin-left:120px}.no-sidebar .message-window{margin-left:0}.m
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 3a 22 22 3b 77 69 64 74 68 3a 30 70 78 3b 68 65 69 67 68 74 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 33 70 78 20 30 20 33 70 78 20 34 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 23 30 30 30 7d 2e 73 65 71 75 65 6e 63 65 2d 63 74 72 6c 2d 62 61 72 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 74 6f 70 3a 2d 32 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 30 70 78 3b 68 65 69 67 68 74 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73
                                                                                                                                                                Data Ascii: :"";width:0px;height:0px;border-style:solid;border-width:3px 0 3px 4px;border-color:rgba(0,0,0,0) rgba(0,0,0,0) rgba(0,0,0,0) #000}.sequence-ctrl-bar:after{position:relative;float:right;top:-2px;display:block;content:"";width:0px;height:0px;border-style:s
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 29 7b 5f 3a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 70 61 67 65 2d 6d 65 64 69 61 20 62 75 74 74 6f 6e 2e 63 61 70 74 69 6f 6e 2d 62 74 6e 20 73 76 67 2e 63 61 70 74 69 6f 6e 2d 69 63 6f 6e 2c 5f 3a 66 75 74 75 72 65 20 62 75 74 74 6f 6e 2e 63 61 70 74 69 6f 6e 2d 62 74 6e 20 73 76 67 2e 63 61 70 74 69 6f 6e 2d 69 63 6f 6e 2c 2e 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 2e 76 69 65 77 2d 6d 6f 62 69 6c 65 20 62 75 74 74 6f 6e 2e 63 61 70 74 69 6f 6e 2d 62 74 6e 20 73 76 67 2e 63 61 70 74 69 6f 6e 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 37 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 20 46 75 6c 6c 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f
                                                                                                                                                                Data Ascii: ){_::-webkit-full-page-media button.caption-btn svg.caption-icon,_:future button.caption-btn svg.caption-icon,.theme-classic.view-mobile button.caption-btn svg.caption-icon{margin-left:-7px !important}}@font-face{font-family:"Open Sans Full";font-style:no
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 62 6c 65 7d 2e 70 61 6e 65 6c 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 35 33 37 32 39 38 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 70 61 6e 65 6c 2d 73 65 6c 65 63 74 69 6f 6e 2d 62 6f 78 2e 70 61 6e 65 6c 2d 73 65 6c 65 63 74 69 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 6f 74 74 65 64 20 23 37 66 37 66 37 66 7d 2e 70 61 6e 65 6c 2d 61 75 64 69 6f 2d 73 65 65 6b 2d 68 6f 76 65 72 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 74 74 6f 6d
                                                                                                                                                                Data Ascii: ble}.panel-selection-box{position:absolute;border:1px dashed #537298;left:0;top:0;z-index:999;background:rgba(0,0,0,0)}.panel-selection-box.panel-selection-placeholder{border:1px dotted #7f7f7f}.panel-audio-seek-hover{pointer-events:none;color:#fff;bottom
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 6f 70 2d 65 6c 6c 69 70 73 69 73 2d 70 61 6e 65 6c 20 2e 70 61 6e 65 6c 2d 6c 69 6e 6b 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 2e 74 6f 70 2d 65 6c 6c 69 70 73 69 73 2d 70 61 6e 65 6c 20 2e 70 61 6e 65 6c 2d 6c 69 6e 6b 73 20 2e 74 6f 70 2d 74 61 62 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 20 21 69 6d 70
                                                                                                                                                                Data Ascii: isplay:none}.top-ellipsis-panel .panel-links{margin-left:4px;margin-right:4px}.top-ellipsis-panel .panel-links .top-tab{position:relative !important;display:block;left:0 !important;top:0 !important;transform:translate(0, 0) !important;margin-top:15px !imp
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 33 35 30 6d 73 20 6c 69 6e 65 61 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 33 35 30 6d 73 20 6c 69 6e 65 61 72 7d 2e 73 6c 69 64 65 2d 73 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 61 72 65 61 2d 73 63 72 6f 6c 6c 62 61 72 3a 62 65 66 6f 72 65 2c 2e 73 6c 69 64 65 2d 68 73 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 61 72 65 61 2d 73 63 72 6f 6c 6c 62 61 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 7d 2e 73 6c 69 64 65 2d 73 63 72 6f 6c 6c 3e 2e 73 63 72 6f 6c 6c 61 72 65 61 2d 62 74 6e 3a 61 66 74 65 72 2c 2e 73 6c 69 64 65 2d 68 73 63 72 6f 6c 6c 3e 2e 73 63 72 6f 6c 6c 61 72 65 61 2d 62 74 6e 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 70 78 7d 2e 6d
                                                                                                                                                                Data Ascii: transition:background 350ms linear;transition:background 350ms linear}.slide-scroll.scrollarea-scrollbar:before,.slide-hscroll.scrollarea-scrollbar:before{background:none}.slide-scroll>.scrollarea-btn:after,.slide-hscroll>.scrollarea-btn:after{left:1px}.m
                                                                                                                                                                2025-01-14 21:42:32 UTC5805INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 70 61 64 64 69 6e 67 3a 31 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                Data Ascii: sition:absolute;left:50%;-webkit-transform:translateX(-50%);-moz-transform:translateX(-50%);-ms-transform:translateX(-50%);-o-transform:translateX(-50%);transform:translateX(-50%);padding:18px;padding-left:50px;padding-right:30px;background:#fff;border-ra


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                26192.168.2.164975013.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:32 UTC1026OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/frame.desktop.min.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:32 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 372421
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587EE88D5
                                                                                                                                                                x-ms-request-id: f291887b-b01e-0070-49cd-669228000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214232Z-156796c549bwq2hnhC1EWR1y100000001ssg000000005hwx
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:32 UTC15821INData Raw: ef bb bf 2f 2a 21 20 64 73 2d 62 6f 6f 74 73 74 72 61 70 20 2d 20 76 31 2e 30 2e 30 2e 33 33 33 35 39 20 2d 20 32 30 32 34 2d 31 30 2d 31 37 20 34 3a 34 32 70 6d 20 55 54 43 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 3b 20 4e 6f 74 20 4c 69 63 65 6e 73 65 64 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                Data Ascii: /*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC* Copyright (c) 2024 ; Not Licensed */!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 69 73 2e 70 6f 73 69 74 69 6f 6e 43 68 69 6c 64 72 65 6e 28 65 29 2c 74 68 69 73 2e 75 70 64 61 74 65 53 69 7a 65 28 29 29 3a 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 43 68 69 6c 64 72 65 6e 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 42 6c 6f 63 6b 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 2e 74 68 65 6d 65 2e 69 73 43 6c 61 73 73 69 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 47 2e 67 65 74 54 6f 70 4e 61 6d 65 53 70 61 63 65 28 29 2c 74 3d 47 2e 67 65 74 43 75 72 72 65 6e 74 4e 61 6d 65 53 70 61 63 65 28 29 2c 6e 3d 47 2e 67 65 74 42 6c 6f 63 6b 65 72 28 74 2e 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 6e 75 6c 6c 21 3d 6e 26 26 6e 2e 76 69 73 69 62 6c 65 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 45
                                                                                                                                                                Data Ascii: is.positionChildren(e),this.updateSize()):this.positionChildren(e)}},{key:"isBlocked",value:function(){if(k.theme.isClassic)return!1;var e=G.getTopNameSpace(),t=G.getCurrentNameSpace(),n=G.getBlocker(t.name);return null!=e&&null!=n&&n.visible}},{key:"setE
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 63 68 69 6c 64 72 65 6e 2c 22 76 69 65 77 4c 6f 67 69 63 2e 73 68 6f 77 69 6e 67 22 2c 21 30 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 74 2e 6e 61 6d 65 4b 65 79 29 7d 29 29 7d 29 29 2c 65 7d 28 29 3b 58 65 28 47 2e 67 65 74 4e 61 6d 65 73 70 61 63 65 28 56 65 29 29 2c 69 2e 64 65 73 74 72 6f 79 28 29 2c 44 53 2e 70 75 62 53 75 62 2e 74 72 69 67 67 65 72 28 46 65 29 2c 47 2e 6e 61 6d 65 53 70 61 63 65 73 5b 56 65 5d 3d 6e 75 6c 6c 2c 6e 28 29 2c 4b 65 2e 6f 66 66 28 48 65 2c 65 29 2c 72 2e 63 72 65 61 74 65 57 69 6e 64 6f 77 28 22 5f 66 72 61 6d 65 22 29 2c 69 2e 72 65 72 65 6e 64 65 72 28 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4b 65 2e 74 72 69 67 67 65 72 28 4e 65 2c 65 29
                                                                                                                                                                Data Ascii: children,"viewLogic.showing",!0),(function(t){return e.push(t.nameKey)}))})),e}();Xe(G.getNamespace(Ve)),i.destroy(),DS.pubSub.trigger(Fe),G.nameSpaces[Ve]=null,n(),Ke.off(He,e),r.createWindow("_frame"),i.rerender(),t.forEach((function(e){Ke.trigger(Ne,e)
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 2e 6d 6f 64 65 6c 2c 74 3d 65 2e 67 65 74 53 74 72 69 6e 67 28 22 61 63 63 5f 73 6b 69 70 6e 61 76 69 67 61 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 22 62 75 74 74 6f 6e 22 2c 61 72 69 61 53 74 72 69 6e 67 49 64 3a 22 61 63 63 5f 73 6b 69 70 6e 61 76 69 67 61 74 69 6f 6e 22 2c 61 74 74 72 73 3a 7b 69 64 3a 6e 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 74 2c 74 61 62 69 6e 64 65 78 3a 30 7d 2c 76 69 73 69 62 6c 65 3a 65 2e 73 69 64 65 62 61 72 4f 70 74 73 2e 73 69 64 65 62 61 72 45 6e 61 62 6c 65 64 2c 78 3a 2d 31 30 30 2c 79 3a 2d 31 30 30 2c 77 3a 31 2c 68 3a 31 2c 68 74 6d 6c 3a 74 2c 6d 65 74 68 6f 64 73 3a 7b 75 70 64 61 74 65 44 6f 6d 53 74 72 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 2e 74 65 78 74 43 6f 6e
                                                                                                                                                                Data Ascii: .model,t=e.getString("acc_skipnavigation");return{tag:"button",ariaStringId:"acc_skipnavigation",attrs:{id:nn,"aria-label":t,tabindex:0},visible:e.sidebarOpts.sidebarEnabled,x:-100,y:-100,w:1,h:1,html:t,methods:{updateDomStrings:function(){this.el.textCon
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 38 2e 31 20 35 2e 30 35 20 37 2e 39 35 20 34 2e 39 35 20 37 2e 38 35 20 34 2e 39 20 37 2e 36 35 20 34 2e 38 20 37 2e 35 20 34 2e 36 35 20 37 2e 32 35 20 34 2e 36 20 37 20 34 2e 35 20 36 2e 36 35 20 34 2e 35 20 36 2e 32 20 34 2e 35 20 35 2e 38 35 20 34 2e 37 20 5a 22 2f 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 27 7d 2c 63 61 70 74 69 6f 6e 73 4f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 27 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 73 2d 69 63 6f 6e 20 63 61 70 74 69 6f 6e 73 2d 69 63 6f 6e 22 20 77 69 64 74 68 3d 22 31 39 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 36 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                Data Ascii: 8.1 5.05 7.95 4.95 7.85 4.9 7.65 4.8 7.5 4.65 7.25 4.6 7 4.5 6.65 4.5 6.2 4.5 5.85 4.7 Z"/>\n </svg>'},captionsOff:function(e){return'<svg class="cs-icon captions-icon" width="19px" height="16px" viewBox="0 0 19 16" focusable="false">\n
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 27 29 7d 2c 63 68 65 63 6b 6d 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 3c 73 76 67 20 20 63 6c 61 73 73 3d 22 63 73 2d 69 63 6f 6e 20 63 68 65 63 6b 2d 69 63 6f 6e 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 77 69 64 74 68 3d 22 31 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 5c 6e 20 20 20 20 20 20 3c 67 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77
                                                                                                                                                                Data Ascii: ')},checkmark:function(){return'<svg class="cs-icon check-icon" focusable="false" width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">\n <g stroke="none" stroke-w
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 2c 7b 6b 65 79 3a 22 74 6f 67 67 6c 65 56 69 73 69 62 69 6c 69 74 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 78 69 28 65 3f 5b 22 61 64 64 22 2c 22 72 65 6d 6f 76 65 22 5d 3a 5b 22 72 65 6d 6f 76 65 22 2c 22 61 64 64 22 5d 2c 32 29 2c 6e 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 5d 28 22 74 69 6d 65 72 2d 73 68 6f 77 6e 22 29 2c 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 5b 69 5d 28 22 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 5d 28 22 73 68 6f 77 6e 22 29 2c 74 68 69 73 2e 76 69 65 77 2e 73 65 74 56 69 73 69 62 69 6c 69 74 79 28 65 29 2c 74 68 69 73 2e 76 69 65 77 2e 70 61 72 65 6e 74 2e 75 70 64
                                                                                                                                                                Data Ascii: ,{key:"toggleVisibility",value:function(e){var t=xi(e?["add","remove"]:["remove","add"],2),n=t[0],i=t[1];document.body.classList[n]("timer-shown"),this.el.classList[i]("hidden"),this.el.classList[n]("shown"),this.view.setVisibility(e),this.view.parent.upd
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 28 65 29 7d 28 74 68 69 73 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 29 7b 72 65 74 75 72 6e 20 52 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 2c 52 72 28 65 29 7d 76 61 72 20 42 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22
                                                                                                                                                                Data Ascii: asn't been initialised - super() hasn't been called");return e}(e)}(this,n)}}function Rr(e){return Rr=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)},Rr(e)}var Br=function(e){!function(e,t){if("
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 28 72 3d 69 2e 6b 65 79 2c 6f 3d 76 6f 69 64 20 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 49 6f 28 65 29 7c 7c 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 69 3d 6e 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 49 6f 28 69 29 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d
                                                                                                                                                                Data Ascii: neProperty(e,(r=i.key,o=void 0,o=function(e,t){if("object"!==Io(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==Io(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}
                                                                                                                                                                2025-01-14 21:42:32 UTC16384INData Raw: 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 76 61 72 20 69 2c 72 2c 6f 2c 61 2c 6c 3d 5b 5d 2c 73 3d 21 30 2c 63 3d 21 31 3b 74 72 79 7b 69
                                                                                                                                                                Data Ascii: ust have a [Symbol.iterator]() method.")}()}function Ka(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var i,r,o,a,l=[],s=!0,c=!1;try{i


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                27192.168.2.164975213.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:33 UTC429OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/frame.desktop.min.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:33 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:33 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 372421
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587EE88D5
                                                                                                                                                                x-ms-request-id: f291887b-b01e-0070-49cd-669228000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214233Z-156796c549br54lshC1EWR052n0000001r3g00000000385f
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:33 UTC15801INData Raw: ef bb bf 2f 2a 21 20 64 73 2d 62 6f 6f 74 73 74 72 61 70 20 2d 20 76 31 2e 30 2e 30 2e 33 33 33 35 39 20 2d 20 32 30 32 34 2d 31 30 2d 31 37 20 34 3a 34 32 70 6d 20 55 54 43 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 3b 20 4e 6f 74 20 4c 69 63 65 6e 73 65 64 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                Data Ascii: /*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC* Copyright (c) 2024 ; Not Licensed */!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 61 73 41 6c 6c 43 68 69 6c 64 72 65 6e 28 29 26 26 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 43 68 69 6c 64 72 65 6e 28 65 29 2c 74 68 69 73 2e 75 70 64 61 74 65 53 69 7a 65 28 29 29 3a 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 43 68 69 6c 64 72 65 6e 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 69 73 42 6c 6f 63 6b 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 2e 74 68 65 6d 65 2e 69 73 43 6c 61 73 73 69 63 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 47 2e 67 65 74 54 6f 70 4e 61 6d 65 53 70 61 63 65 28 29 2c 74 3d 47 2e 67 65 74 43 75 72 72 65 6e 74 4e 61 6d 65 53 70 61 63 65 28 29 2c 6e 3d 47 2e 67 65 74 42 6c 6f 63 6b 65 72 28 74 2e 6e 61 6d 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 6e 75 6c 6c 21 3d 6e 26 26 6e 2e
                                                                                                                                                                Data Ascii: asAllChildren()&&(this.positionChildren(e),this.updateSize()):this.positionChildren(e)}},{key:"isBlocked",value:function(){if(k.theme.isClassic)return!1;var e=G.getTopNameSpace(),t=G.getCurrentNameSpace(),n=G.getBlocker(t.name);return null!=e&&null!=n&&n.
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 29 7b 5f 2e 65 61 63 68 28 5f 2e 66 69 6c 74 65 72 28 74 2e 63 68 69 6c 64 72 65 6e 2c 22 76 69 65 77 4c 6f 67 69 63 2e 73 68 6f 77 69 6e 67 22 2c 21 30 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 74 2e 6e 61 6d 65 4b 65 79 29 7d 29 29 7d 29 29 2c 65 7d 28 29 3b 58 65 28 47 2e 67 65 74 4e 61 6d 65 73 70 61 63 65 28 56 65 29 29 2c 69 2e 64 65 73 74 72 6f 79 28 29 2c 44 53 2e 70 75 62 53 75 62 2e 74 72 69 67 67 65 72 28 46 65 29 2c 47 2e 6e 61 6d 65 53 70 61 63 65 73 5b 56 65 5d 3d 6e 75 6c 6c 2c 6e 28 29 2c 4b 65 2e 6f 66 66 28 48 65 2c 65 29 2c 72 2e 63 72 65 61 74 65 57 69 6e 64 6f 77 28 22 5f 66 72 61 6d 65 22 29 2c 69 2e 72 65 72 65 6e 64 65 72 28 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                Data Ascii: ){_.each(_.filter(t.children,"viewLogic.showing",!0),(function(t){return e.push(t.nameKey)}))})),e}();Xe(G.getNamespace(Ve)),i.destroy(),DS.pubSub.trigger(Fe),G.nameSpaces[Ve]=null,n(),Ke.off(He,e),r.createWindow("_frame"),i.rerender(),t.forEach((function
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 47 2e 6d 6f 64 65 6c 2c 74 3d 65 2e 67 65 74 53 74 72 69 6e 67 28 22 61 63 63 5f 73 6b 69 70 6e 61 76 69 67 61 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 22 62 75 74 74 6f 6e 22 2c 61 72 69 61 53 74 72 69 6e 67 49 64 3a 22 61 63 63 5f 73 6b 69 70 6e 61 76 69 67 61 74 69 6f 6e 22 2c 61 74 74 72 73 3a 7b 69 64 3a 6e 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 74 2c 74 61 62 69 6e 64 65 78 3a 30 7d 2c 76 69 73 69 62 6c 65 3a 65 2e 73 69 64 65 62 61 72 4f 70 74 73 2e 73 69 64 65 62 61 72 45 6e 61 62 6c 65 64 2c 78 3a 2d 31 30 30 2c 79 3a 2d 31 30 30 2c 77 3a 31 2c 68 3a 31 2c 68 74 6d 6c 3a 74 2c 6d 65 74 68 6f 64 73 3a 7b 75 70 64 61 74 65 44 6f 6d 53 74 72 69 6e 67 73 3a 66 75 6e 63 74 69
                                                                                                                                                                Data Ascii: ,(function(){var e=G.model,t=e.getString("acc_skipnavigation");return{tag:"button",ariaStringId:"acc_skipnavigation",attrs:{id:nn,"aria-label":t,tabindex:0},visible:e.sidebarOpts.sidebarEnabled,x:-100,y:-100,w:1,h:1,html:t,methods:{updateDomStrings:functi
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 20 38 2e 33 35 20 35 2e 30 35 20 38 2e 32 20 35 2e 30 35 20 38 2e 31 20 35 2e 30 35 20 37 2e 39 35 20 34 2e 39 35 20 37 2e 38 35 20 34 2e 39 20 37 2e 36 35 20 34 2e 38 20 37 2e 35 20 34 2e 36 35 20 37 2e 32 35 20 34 2e 36 20 37 20 34 2e 35 20 36 2e 36 35 20 34 2e 35 20 36 2e 32 20 34 2e 35 20 35 2e 38 35 20 34 2e 37 20 5a 22 2f 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 27 7d 2c 63 61 70 74 69 6f 6e 73 4f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 27 3c 73 76 67 20 63 6c 61 73 73 3d 22 63 73 2d 69 63 6f 6e 20 63 61 70 74 69 6f 6e 73 2d 69 63 6f 6e 22 20 77 69 64 74 68 3d 22 31 39 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 36 22 20 66 6f 63 75 73 61 62 6c 65 3d
                                                                                                                                                                Data Ascii: 8.35 5.05 8.2 5.05 8.1 5.05 7.95 4.95 7.85 4.9 7.65 4.8 7.5 4.65 7.25 4.6 7 4.5 6.65 4.5 6.2 4.5 5.85 4.7 Z"/>\n </svg>'},captionsOff:function(e){return'<svg class="cs-icon captions-icon" width="19px" height="16px" viewBox="0 0 19 16" focusable=
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 74 65 28 34 35 64 65 67 29 3b 22 20 2f 3e 5c 6e 20 20 20 20 27 29 7d 2c 63 68 65 63 6b 6d 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 3c 73 76 67 20 20 63 6c 61 73 73 3d 22 63 73 2d 69 63 6f 6e 20 63 68 65 63 6b 2d 69 63 6f 6e 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 77 69 64 74 68 3d 22 31 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 5c 6e 20 20 20 20 20 20 3c 67 20 73 74
                                                                                                                                                                Data Ascii: te(45deg);" />\n ')},checkmark:function(){return'<svg class="cs-icon check-icon" focusable="false" width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">\n <g st
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 67 67 6c 65 56 69 73 69 62 69 6c 69 74 79 28 21 31 29 7d 7d 2c 7b 6b 65 79 3a 22 74 6f 67 67 6c 65 56 69 73 69 62 69 6c 69 74 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 78 69 28 65 3f 5b 22 61 64 64 22 2c 22 72 65 6d 6f 76 65 22 5d 3a 5b 22 72 65 6d 6f 76 65 22 2c 22 61 64 64 22 5d 2c 32 29 2c 6e 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 5d 28 22 74 69 6d 65 72 2d 73 68 6f 77 6e 22 29 2c 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 5b 69 5d 28 22 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 5d 28 22 73 68 6f 77 6e 22 29 2c 74 68 69 73 2e 76 69 65 77 2e 73 65 74 56 69 73 69 62 69 6c 69 74 79 28 65 29 2c
                                                                                                                                                                Data Ascii: ggleVisibility(!1)}},{key:"toggleVisibility",value:function(e){var t=xi(e?["add","remove"]:["remove","add"],2),n=t[0],i=t[1];document.body.classList[n]("timer-shown"),this.el.classList[i]("hidden"),this.el.classList[n]("shown"),this.view.setVisibility(e),
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 28 65 29 7d 28 74 68 69 73 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 29 7b 72 65 74 75 72 6e 20 52 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 2c 52 72 28 65 29 7d 76 61 72 20 42 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                Data Ascii: ferenceError("this hasn't been initialised - super() hasn't been called");return e}(e)}(this,n)}}function Rr(e){return Rr=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(e){return e.__proto__||Object.getPrototypeOf(e)},Rr(e)}var Br=function(e)
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 28 72 3d 69 2e 6b 65 79 2c 6f 3d 76 6f 69 64 20 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 49 6f 28 65 29 7c 7c 6e 75 6c 6c 3d 3d 3d 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 69 3d 6e 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 49 6f 28 69 29 29 72 65 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61
                                                                                                                                                                Data Ascii: able=!0),Object.defineProperty(e,(r=i.key,o=void 0,o=function(e,t){if("object"!==Io(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==Io(i))return i;throw new TypeError("@@toPrimitive must return a
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 76 61 72 20 69 2c 72 2c 6f 2c 61 2c
                                                                                                                                                                Data Ascii: non-array objects must have a [Symbol.iterator]() method.")}()}function Ka(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var i,r,o,a,


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                28192.168.2.164975313.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:33 UTC1010OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/frame.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:33 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:33 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 62697
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DC4DDA
                                                                                                                                                                x-ms-request-id: bdf652e3-901e-0048-38cd-6636e8000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214233Z-156796c549b8j89lhC1EWRyyp80000001spg00000000b7cm
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:33 UTC15822INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 66 72 61 6d 65 27 2c 20 27 7b 22 64 65 66 61 75 6c 74 5f 6c 61 79 6f 75 74 22 3a 22 6e 70 6e 78 6e 61 6e 62 6e 73 6e 66 6e 73 31 30 31 31 30 30 30 30 31 30 31 22 2c 22 74 65 78 74 64 69 72 65 63 74 69 6f 6e 22 3a 22 6c 74 72 22 2c 22 72 65 6e 64 65 72 69 6e 67 45 6e 67 69 6e 65 54 79 70 65 22 3a 31 2c 22 64 65 76 69 63 65 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 73 63 61 6c 65 22 3a 31 30 30 2c 22 63 61 70 74 69 6f 6e 46 6f 6e 74 53 63 61 6c 65 22 3a 31 30 30 2c 22 6b 62 73 68 6f 72 74 63 75 74 73 22 3a 66 61 6c 73 65 2c 22 73 6b 69 70 5f 6e 61 76 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 6c 65 73 73 22 3a 66 61 6c 73 65 2c 22 6f 75 74 70 75 74 74
                                                                                                                                                                Data Ascii: window.globalProvideData('frame', '{"default_layout":"npnxnanbnsnfns10110000101","textdirection":"ltr","renderingEngineType":1,"device":false,"fontscale":100,"captionFontScale":100,"kbshortcuts":false,"skip_nav_enabled":true,"chromeless":false,"outputt
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 44 34 69 41 4c 42 52 43 65 6f 49 53 78 42 57 79 73 45 54 46 45 48 45 4e 52 44 71 4e 69 4f 43 64 41 4f 6b 31 54 77 41 45 34 59 75 79 57 4d 59 69 35 43 4b 44 42 31 41 73 4e 55 77 34 67 33 46 4c 4b 79 68 58 4e 2b 62 6d 32 4b 75 4b 72 35 74 37 38 6b 38 79 44 64 46 4d 63 5a 34 7a 77 6c 2b 34 75 61 48 54 39 76 35 6e 6f 6f 33 63 79 4b 7a 47 69 50 4d 52 73 73 38 73 6d 67 2f 37 33 41 46 32 50 6f 6a 71 55 52 2b 36 55 76 41 30 4e 6f 52 44 47 48 57 32 4e 2f 51 31 39 71 56 71 51 76 58 68 65 73 43 76 51 52 77 73 32 66 75 73 53 38 4f 41 50 77 74 6f 59 4a 39 59 68 71 50 2b 6a 4f 64 4c 2b 45 67 4e 41 79 52 6d 48 69 77 73 51 55 69 79 2b 36 79 56 75 49 6a 59 63 31 54 73 46 66 78 4b 48 6b 42 4e 49 41 55 74 48 30 43 4f 43 43 69 4a 4b 76 6a 49 56 52 49 48 58 68 4b 44 4c 4d 36
                                                                                                                                                                Data Ascii: D4iALBRCeoISxBWysETFEHENRDqNiOCdAOk1TwAE4YuyWMYi5CKDB1AsNUw4g3FLKyhXN+bm2KuKr5t78k8yDdFMcZ4zwl+4uaHT9v5noo3cyKzGiPMRss8smg/73AF2PojqUR+6UvA0NoRDGHW2N/Q19qVqQvXhesCvQRws2fusS8OAPwtoYJ9YhqP+jOdL+EgNAyRmHiwsQUiy+6yVuIjYc1TsFfxKHkBNIAUtH0COCCiJKvjIVRIHXhKDLM6
                                                                                                                                                                2025-01-14 21:42:33 UTC16384INData Raw: 32 78 68 37 4c 64 6a 5a 58 38 65 2b 51 30 2b 67 66 68 4e 51 59 69 6e 31 6d 79 43 35 48 48 4f 79 58 63 54 35 55 74 67 47 5a 62 41 64 64 6b 41 35 37 47 4c 4f 67 34 78 66 44 54 56 51 43 33 56 51 44 79 35 6f 67 45 5a 6f 67 6d 5a 6f 67 57 50 59 63 42 78 55 2b 70 39 6b 2f 7a 52 34 32 65 36 67 50 63 4e 34 46 35 6d 7a 45 79 34 78 66 78 64 63 78 76 38 72 74 46 65 68 6d 2b 31 72 6e 4c 73 4f 4e 36 43 48 59 77 4f 6a 6b 71 64 6a 34 64 73 79 38 76 74 2f 79 43 69 49 5a 39 73 45 43 63 52 72 49 62 46 64 68 46 57 4c 49 51 32 57 77 58 4c 59 78 50 6e 4e 6b 41 66 35 55 41 42 62 6f 42 42 32 30 32 63 50 37 49 55 71 32 41 66 37 34 51 41 63 70 47 38 31 31 45 41 74 31 45 45 39 75 4b 41 42 47 71 45 4a 6d 71 45 46 32 68 6a 76 42 50 31 4f 73 6e 32 36 4e 7a 76 44 63 68 6b 62 75 2b 45
                                                                                                                                                                Data Ascii: 2xh7LdjZX8e+Q0+gfhNQYin1myC5HHOyXcT5UtgGZbAddkA57GLOg4xfDTVQC3VQDy5ogEZogmZogWPYcBxU+p9k/zR42e6gPcN4F5mzEy4xfxdcxv8rtFehm+1rnLsON6CHYwOjkqdj4dsy8vt/yCiIZ9sECcRrIbFdhFWLIQ2WwXLYxPnNkAf5UABboBB202cP7IUq2Af74QAcpG811EAt1EE9uKABGqEJmqEF2hjvBP1Osn26NzvDchkbu+E
                                                                                                                                                                2025-01-14 21:42:33 UTC14107INData Raw: 5a 54 48 67 4d 76 61 48 32 7a 6d 79 4d 64 31 52 35 76 58 52 38 7a 4f 39 41 38 6e 46 79 35 66 66 76 4b 35 48 42 7a 67 4d 72 34 76 63 52 71 2f 49 7a 59 53 69 66 36 69 4e 61 78 6e 63 68 70 73 78 67 4e 34 48 63 71 57 63 4f 77 67 32 61 45 52 58 38 77 33 2f 44 6d 43 42 4a 52 4b 57 68 35 43 38 71 41 6d 50 6f 49 73 67 4e 49 77 61 51 36 32 67 6e 31 66 41 6f 59 68 5a 42 64 50 56 58 42 54 58 6b 77 70 6c 57 4a 67 6e 6d 68 2b 41 31 34 53 4f 71 4c 54 6a 6c 6f 58 77 6c 55 62 5a 67 6d 71 56 67 65 56 66 58 55 4b 52 56 34 55 64 34 6e 2b 34 52 51 73 34 48 74 30 31 6a 76 76 64 42 37 5a 74 50 38 2f 51 74 72 4c 6d 77 65 47 2f 31 63 4f 33 48 36 6e 68 75 59 33 33 4c 4e 79 55 58 5a 66 63 79 64 75 2f 61 50 39 47 5a 64 38 50 7a 62 79 56 4d 4f 38 43 38 53 39 6e 4b 6a 53 78 43 52 4f
                                                                                                                                                                Data Ascii: ZTHgMvaH2zmyMd1R5vXR8zO9A8nFy5ffvK5HBzgMr4vcRq/IzYSif6iNaxnchpsxgN4HcqWcOwg2aERX8w3/DmCBJRKWh5C8qAmPoIsgNIwaQ62gn1fAoYhZBdPVXBTXkwplWJgnmh+A14SOqLTjloXwlUbZgmqVgeVfXUKRV4Ud4n+4RQs4Ht01jvvdB7ZtP8/QtrLmweG/1cO3H6nhuY33LNyUXZfcydu/aP9GZd8PzbyVMO8C8S9nKjSxCRO


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                29192.168.2.164975513.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:34 UTC413OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/frame.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:34 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:34 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 62697
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DC4DDA
                                                                                                                                                                x-ms-request-id: bdf652e3-901e-0048-38cd-6636e8000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214234Z-156796c549bmmm82hC1EWRpr7w0000001rv0000000009ffv
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:34 UTC15802INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 66 72 61 6d 65 27 2c 20 27 7b 22 64 65 66 61 75 6c 74 5f 6c 61 79 6f 75 74 22 3a 22 6e 70 6e 78 6e 61 6e 62 6e 73 6e 66 6e 73 31 30 31 31 30 30 30 30 31 30 31 22 2c 22 74 65 78 74 64 69 72 65 63 74 69 6f 6e 22 3a 22 6c 74 72 22 2c 22 72 65 6e 64 65 72 69 6e 67 45 6e 67 69 6e 65 54 79 70 65 22 3a 31 2c 22 64 65 76 69 63 65 22 3a 66 61 6c 73 65 2c 22 66 6f 6e 74 73 63 61 6c 65 22 3a 31 30 30 2c 22 63 61 70 74 69 6f 6e 46 6f 6e 74 53 63 61 6c 65 22 3a 31 30 30 2c 22 6b 62 73 68 6f 72 74 63 75 74 73 22 3a 66 61 6c 73 65 2c 22 73 6b 69 70 5f 6e 61 76 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 68 72 6f 6d 65 6c 65 73 73 22 3a 66 61 6c 73 65 2c 22 6f 75 74 70 75 74 74
                                                                                                                                                                Data Ascii: window.globalProvideData('frame', '{"default_layout":"npnxnanbnsnfns10110000101","textdirection":"ltr","renderingEngineType":1,"device":false,"fontscale":100,"captionFontScale":100,"kbshortcuts":false,"skip_nav_enabled":true,"chromeless":false,"outputt
                                                                                                                                                                2025-01-14 21:42:34 UTC16384INData Raw: 56 74 44 44 48 54 4d 79 47 2f 52 61 64 51 6c 4c 32 43 53 62 44 34 69 41 4c 42 52 43 65 6f 49 53 78 42 57 79 73 45 54 46 45 48 45 4e 52 44 71 4e 69 4f 43 64 41 4f 6b 31 54 77 41 45 34 59 75 79 57 4d 59 69 35 43 4b 44 42 31 41 73 4e 55 77 34 67 33 46 4c 4b 79 68 58 4e 2b 62 6d 32 4b 75 4b 72 35 74 37 38 6b 38 79 44 64 46 4d 63 5a 34 7a 77 6c 2b 34 75 61 48 54 39 76 35 6e 6f 6f 33 63 79 4b 7a 47 69 50 4d 52 73 73 38 73 6d 67 2f 37 33 41 46 32 50 6f 6a 71 55 52 2b 36 55 76 41 30 4e 6f 52 44 47 48 57 32 4e 2f 51 31 39 71 56 71 51 76 58 68 65 73 43 76 51 52 77 73 32 66 75 73 53 38 4f 41 50 77 74 6f 59 4a 39 59 68 71 50 2b 6a 4f 64 4c 2b 45 67 4e 41 79 52 6d 48 69 77 73 51 55 69 79 2b 36 79 56 75 49 6a 59 63 31 54 73 46 66 78 4b 48 6b 42 4e 49 41 55 74 48 30 43
                                                                                                                                                                Data Ascii: VtDDHTMyG/RadQlL2CSbD4iALBRCeoISxBWysETFEHENRDqNiOCdAOk1TwAE4YuyWMYi5CKDB1AsNUw4g3FLKyhXN+bm2KuKr5t78k8yDdFMcZ4zwl+4uaHT9v5noo3cyKzGiPMRss8smg/73AF2PojqUR+6UvA0NoRDGHW2N/Q19qVqQvXhesCvQRws2fusS8OAPwtoYJ9YhqP+jOdL+EgNAyRmHiwsQUiy+6yVuIjYc1TsFfxKHkBNIAUtH0C
                                                                                                                                                                2025-01-14 21:42:34 UTC16384INData Raw: 2f 54 6b 38 4c 38 4c 7a 51 33 68 65 68 4f 65 48 5a 41 33 6a 32 78 68 37 4c 64 6a 5a 58 38 65 2b 51 30 2b 67 66 68 4e 51 59 69 6e 31 6d 79 43 35 48 48 4f 79 58 63 54 35 55 74 67 47 5a 62 41 64 64 6b 41 35 37 47 4c 4f 67 34 78 66 44 54 56 51 43 33 56 51 44 79 35 6f 67 45 5a 6f 67 6d 5a 6f 67 57 50 59 63 42 78 55 2b 70 39 6b 2f 7a 52 34 32 65 36 67 50 63 4e 34 46 35 6d 7a 45 79 34 78 66 78 64 63 78 76 38 72 74 46 65 68 6d 2b 31 72 6e 4c 73 4f 4e 36 43 48 59 77 4f 6a 6b 71 64 6a 34 64 73 79 38 76 74 2f 79 43 69 49 5a 39 73 45 43 63 52 72 49 62 46 64 68 46 57 4c 49 51 32 57 77 58 4c 59 78 50 6e 4e 6b 41 66 35 55 41 42 62 6f 42 42 32 30 32 63 50 37 49 55 71 32 41 66 37 34 51 41 63 70 47 38 31 31 45 41 74 31 45 45 39 75 4b 41 42 47 71 45 4a 6d 71 45 46 32 68 6a
                                                                                                                                                                Data Ascii: /Tk8L8LzQ3hehOeHZA3j2xh7LdjZX8e+Q0+gfhNQYin1myC5HHOyXcT5UtgGZbAddkA57GLOg4xfDTVQC3VQDy5ogEZogmZogWPYcBxU+p9k/zR42e6gPcN4F5mzEy4xfxdcxv8rtFehm+1rnLsON6CHYwOjkqdj4dsy8vt/yCiIZ9sECcRrIbFdhFWLIQ2WwXLYxPnNkAf5UABboBB202cP7IUq2Af74QAcpG811EAt1EE9uKABGqEJmqEF2hj
                                                                                                                                                                2025-01-14 21:42:34 UTC14127INData Raw: 75 72 4e 6c 56 6c 71 54 71 32 63 75 6a 6d 68 61 6e 4c 62 38 5a 54 48 67 4d 76 61 48 32 7a 6d 79 4d 64 31 52 35 76 58 52 38 7a 4f 39 41 38 6e 46 79 35 66 66 76 4b 35 48 42 7a 67 4d 72 34 76 63 52 71 2f 49 7a 59 53 69 66 36 69 4e 61 78 6e 63 68 70 73 78 67 4e 34 48 63 71 57 63 4f 77 67 32 61 45 52 58 38 77 33 2f 44 6d 43 42 4a 52 4b 57 68 35 43 38 71 41 6d 50 6f 49 73 67 4e 49 77 61 51 36 32 67 6e 31 66 41 6f 59 68 5a 42 64 50 56 58 42 54 58 6b 77 70 6c 57 4a 67 6e 6d 68 2b 41 31 34 53 4f 71 4c 54 6a 6c 6f 58 77 6c 55 62 5a 67 6d 71 56 67 65 56 66 58 55 4b 52 56 34 55 64 34 6e 2b 34 52 51 73 34 48 74 30 31 6a 76 76 64 42 37 5a 74 50 38 2f 51 74 72 4c 6d 77 65 47 2f 31 63 4f 33 48 36 6e 68 75 59 33 33 4c 4e 79 55 58 5a 66 63 79 64 75 2f 61 50 39 47 5a 64 38
                                                                                                                                                                Data Ascii: urNlVlqTq2cujmhanLb8ZTHgMvaH2zmyMd1R5vXR8zO9A8nFy5ffvK5HBzgMr4vcRq/IzYSif6iNaxnchpsxgN4HcqWcOwg2aERX8w3/DmCBJRKWh5C8qAmPoIsgNIwaQ62gn1fAoYhZBdPVXBTXkwplWJgnmh+A14SOqLTjloXwlUbZgmqVgeVfXUKRV4Ud4n+4RQs4Ht01jvvdB7ZtP8/QtrLmweG/1cO3H6nhuY33LNyUXZfcydu/aP9GZd8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                30192.168.2.164975413.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:34 UTC1019OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/slides.min.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:34 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:34 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 1029601
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587F2A2EE
                                                                                                                                                                x-ms-request-id: 39a2f06b-c01e-0037-7bcd-66f973000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214234Z-156796c549bkrq8hhC1EWR4ggg0000001r40000000002aq0
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:34 UTC15820INData Raw: ef bb bf 2f 2a 21 20 64 73 2d 62 6f 6f 74 73 74 72 61 70 20 2d 20 76 31 2e 30 2e 30 2e 33 33 33 35 39 20 2d 20 32 30 32 34 2d 31 30 2d 31 37 20 34 3a 34 32 70 6d 20 55 54 43 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 3b 20 4e 6f 74 20 4c 69 63 65 6e 73 65 64 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 31 36 39 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 38 33 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 36 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 29 7d 28 74 29 7c 7c 66 75 6e 63 74
                                                                                                                                                                Data Ascii: /*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC* Copyright (c) 2024 ; Not Licensed */!function(){var t={1695:function(){},1839:function(){},4691:function(t,e,i){var n;function r(t){return function(t){if(Array.isArray(t))return o(t)}(t)||funct
                                                                                                                                                                2025-01-14 21:42:34 UTC16384INData Raw: 65 72 45 76 65 6e 74 73 3a 22 6e 6f 6e 65 22 7d 7d 2c 21 74 68 69 73 2e 73 74 61 74 65 2e 75 73 65 41 63 63 54 65 78 74 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 28 76 2d 32 35 2d 35 29 2a 6d 2c 68 65 69 67 68 74 3a 53 2a 6d 2c 76 69 65 77 42 6f 78 3a 5b 30 2c 30 2c 76 2d 32 35 2c 53 5d 2e 6a 6f 69 6e 28 22 20 22 29 2c 22 64 61 74 61 2d 78 6d 6c 6e 73 2d 78 6c 69 6e 6b 22 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2c 7b 72 65 66 3a 22 76 65 63 74 6f 72 74 65 78 74 22 2c 63 6f 6d 6d 61 6e 64 73 65 74 49 64 3a 77 2e 69 2c 70 61 74 68 4c 69 62 3a 77
                                                                                                                                                                Data Ascii: erEvents:"none"}},!this.state.useAccText&&e.createElement("svg",{width:(v-25-5)*m,height:S*m,viewBox:[0,0,v-25,S].join(" "),"data-xmlns-xlink":"http://www.w3.org/1999/xlink",focusable:"false"},e.createElement(n,{ref:"vectortext",commandsetId:w.i,pathLib:w
                                                                                                                                                                2025-01-14 21:42:34 UTC16384INData Raw: 78 70 6f 72 74 73 3d 6e 29 7d 2c 31 31 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 33 33 30 35 29 3b 72 65 74 75 72 6e 7b 50 6c 61 63 65 48 6f 6c 64 65 72 53 6c 69 64 65 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 44 72 6f 70 49 6e 26 26 28 65 3d 44 53 2e 44 72 6f 70 49 6e 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 62 6a 65 63 74 22 2c 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 74 68 69 73 2e 70 72 6f 70 73 2e 6d 6f 64 65 6c 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 68 69 73 2e
                                                                                                                                                                Data Ascii: xports=n)},1149:function(t,e,i){var n;void 0===(n=function(t){var e=i(3305);return{PlaceHolderSlideObject:function(){return this.isDropIn&&(e=DS.DropIn),e.createElement("div",{className:"placeholder-object",style:{width:this.props.model.width,height:this.
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 5d 3d 5b 6e 2e 74 72 61 6e 73 66 6f 72 6d 53 63 61 6c 65 28 6c 29 2c 6e 2e 74 72 61 6e 73 66 6f 72 6d 54 72 61 6e 73 6c 61 74 65 28 72 2e 70 78 69 66 79 28 4d 61 74 68 2e 72 6f 75 6e 64 28 63 29 29 2c 72 2e 70 78 69 66 79 28 4d 61 74 68 2e 72 6f 75 6e 64 28 75 29 29 29 5d 2e 6a 6f 69 6e 28 22 20 22 29 2c 73 5b 74 68 69 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 5d 3d 74 68 69 73 2e 73 74 61 74 65 2e 6f 72 69 67 69 6e 7c 7c 22 30 20 30 22 2c 73 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 6c 3d 31 29 3a 73 5b 74 68 69 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 5d 3d 6e 2e 74 72 61 6e 73 66 6f 72 6d 54 72 61 6e 73 6c 61 74 65 28 72 2e 70 78 69 66 79 28 4d 61 74 68 2e 72 6f 75 6e 64 28 63 29 29 2c 72 2e 70 78
                                                                                                                                                                Data Ascii: s.cssTransform]=[n.transformScale(l),n.transformTranslate(r.pxify(Math.round(c)),r.pxify(Math.round(u)))].join(" "),s[this.cssTransformOrigin]=this.state.origin||"0 0",s.margin="0",l=1):s[this.cssTransform]=n.transformTranslate(r.pxify(Math.round(c)),r.px
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 73 66 6f 72 6d 3a 74 68 69 73 2e 67 65 74 54 72 61 6e 73 66 6f 72 6d 28 29 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 68 61 73 53 68 61 64 6f 77 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 72 65 66 3a 22 69 74 65 6d 53 68 61 64 6f 77 22 2c 69 73 53 68 61 64 6f 77 3a 21 30 2c 70 61 74 68 4c 69 62 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 50 61 74 68 4c 69 62 2c 63 6f 6d 6d 61 6e 64 73 65 74 49 64 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 43 6f 6d 6d 61 6e 64 73 65 74 49 64 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 72 65 66 3a 22 69 74 65 6d 22 2c 70 61 74 68 4c 69 62 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 50 61 74 68 4c 69 62 2c 63 6f 6d 6d 61 6e 64 73 65 74 49 64 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75
                                                                                                                                                                Data Ascii: sform:this.getTransform()},this.props.hasShadow&&e.createElement(t,{ref:"itemShadow",isShadow:!0,pathLib:this.state.curPathLib,commandsetId:this.state.curCommandsetId}),e.createElement(t,{ref:"item",pathLib:this.state.curPathLib,commandsetId:this.state.cu
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 69 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 69 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 69 7c 7c 22 53 65 74 22 3d 3d 3d 69 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 69 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                                                                                Data Ascii: ;var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return o(t,e)}(t,e)||function(){th
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 73 74 61 74 65 2e 73 70 65 6c 6c 63 68 65 63 6b 2c 6d 61 78 4c 65 6e 67 74 68 3a 6e 3e 30 3f 6e 3a 22 22 7d 29 29 29 7d 7d 7d 2e 63 61 6c 6c 28 65 2c 69 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 2c 33 33 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                Data Ascii: state.spellcheck,maxLength:n>0?n:""})))}}}.call(e,i,e,t))||(t.exports=n)},3389:function(t,e,i){var n;function r(){return r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var i=arguments[e];for(var n in i)Object.prototyp
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 69 67 68 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 6f 70 73 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5b 22 6c 6f 63 61 6c 2d 68 6c 73 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6f 6e 63 61 74 28 72 28 6c 3f 5b 22 73 6d 61 6c 6c 2d 63 6f 6e 74 65 6e 74 22 5d 3a 5b 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 73 74 79 6c 65 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 31 30 30 2a 61 2c 22 25 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 22 29 7d 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 74 79 70 65 3a 22 6c 6f 63 61 6c 48 4c 53 56 69 64 65 6f 22 2c 73 63 61 6c 65 3a
                                                                                                                                                                Data Ascii: ight:"".concat(this.props.height,"px")}},e.createElement("div",{className:["local-hls-content"].concat(r(l?["small-content"]:[])).join(" "),style:{transform:"scale(".concat(100*a,"%) translate(-50%, -50%)")}},e.createElement(t,{type:"localHLSVideo",scale:
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 22 2c 68 65 69 67 68 74 3a 22 31 32 35 2e 35 25 22 2c 66 69 6c 74 65 72 55 6e 69 74 73 3a 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 22 2c 7b 72 61 64 69 75 73 3a 22 30 2e 35 22 2c 6f 70 65 72 61 74 6f 72 3a 22 64 69 6c 61 74 65 22 2c 69 6e 3a 22 53 6f 75 72 63 65 41 6c 70 68 61 22 2c 72 65 73 75 6c 74 3a 22 76 6f 6c 2d 62 67 2d 61 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 22 2c 7b 73 74 64 44 65 76 69 61 74 69 6f 6e 3a 22 34 22 2c 69 6e 3a 22 76 6f 6c 2d 62 67 2d 61 22 2c 72 65 73 75 6c 74 3a 22 76 6f 6c 2d 62 67 2d 62 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 65
                                                                                                                                                                Data Ascii: ",height:"125.5%",filterUnits:"objectBoundingBox"},e.createElement("feMorphology",{radius:"0.5",operator:"dilate",in:"SourceAlpha",result:"vol-bg-a"}),e.createElement("feGaussianBlur",{stdDeviation:"4",in:"vol-bg-a",result:"vol-bg-b"}),e.createElement("fe
                                                                                                                                                                2025-01-14 21:42:35 UTC16384INData Raw: 2e 6c 61 62 65 6c 2c 75 3d 5b 22 63 68 65 63 6b 62 6f 78 22 5d 3b 6c 26 26 75 2e 70 75 73 68 28 22 63 68 65 63 6b 65 64 22 29 3b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 73 3f 7b 72 6f 6c 65 3a 22 63 68 65 63 6b 62 6f 78 22 2c 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 3a 6c 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 63 7d 3a 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 2c 72 28 7b 6b 65 79 3a 6f 2c 72 65 66 3a 74 2e 67 65 74 4f 70 74 69 6f 6e 52 65 66 28 6f 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2e 6a 6f 69 6e 28 22 20 22 29 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 70 74 69 6f 6e 43 6c 69 63 6b 65 64 28 6f
                                                                                                                                                                Data Ascii: .label,u=["checkbox"];l&&u.push("checked");var h=Object.assign(a,s?{role:"checkbox","aria-checked":l,"aria-label":c}:{});return e.createElement("button",r({key:o,ref:t.getOptionRef(o),className:u.join(" "),onClick:function(){return t.handleOptionClicked(o


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                31192.168.2.164975613.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:36 UTC422OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/scripts/slides.min.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:36 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:36 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 1029601
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587F2A2EE
                                                                                                                                                                x-ms-request-id: 39a2f06b-c01e-0037-7bcd-66f973000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214236Z-156796c549bkmhc6hC1EWRrra80000001ssg000000005pet
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:36 UTC15800INData Raw: ef bb bf 2f 2a 21 20 64 73 2d 62 6f 6f 74 73 74 72 61 70 20 2d 20 76 31 2e 30 2e 30 2e 33 33 33 35 39 20 2d 20 32 30 32 34 2d 31 30 2d 31 37 20 34 3a 34 32 70 6d 20 55 54 43 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 20 3b 20 4e 6f 74 20 4c 69 63 65 6e 73 65 64 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 31 36 39 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 38 33 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 36 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 29 7d 28 74 29 7c 7c 66 75 6e 63 74
                                                                                                                                                                Data Ascii: /*! ds-bootstrap - v1.0.0.33359 - 2024-10-17 4:42pm UTC* Copyright (c) 2024 ; Not Licensed */!function(){var t={1695:function(){},1839:function(){},4691:function(t,e,i){var n;function r(t){return function(t){if(Array.isArray(t))return o(t)}(t)||funct
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 64 65 6e 22 3a 22 76 69 73 69 62 6c 65 22 2c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 22 6e 6f 6e 65 22 7d 7d 2c 21 74 68 69 73 2e 73 74 61 74 65 2e 75 73 65 41 63 63 54 65 78 74 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 28 76 2d 32 35 2d 35 29 2a 6d 2c 68 65 69 67 68 74 3a 53 2a 6d 2c 76 69 65 77 42 6f 78 3a 5b 30 2c 30 2c 76 2d 32 35 2c 53 5d 2e 6a 6f 69 6e 28 22 20 22 29 2c 22 64 61 74 61 2d 78 6d 6c 6e 73 2d 78 6c 69 6e 6b 22 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2c 7b 72 65 66 3a 22 76 65 63 74 6f 72 74 65 78 74 22 2c 63 6f 6d 6d 61 6e
                                                                                                                                                                Data Ascii: den":"visible",pointerEvents:"none"}},!this.state.useAccText&&e.createElement("svg",{width:(v-25-5)*m,height:S*m,viewBox:[0,0,v-25,S].join(" "),"data-xmlns-xlink":"http://www.w3.org/1999/xlink",focusable:"false"},e.createElement(n,{ref:"vectortext",comman
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 63 61 6c 6c 28 65 2c 69 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 2c 31 31 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 33 33 30 35 29 3b 72 65 74 75 72 6e 7b 50 6c 61 63 65 48 6f 6c 64 65 72 53 6c 69 64 65 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 44 72 6f 70 49 6e 26 26 28 65 3d 44 53 2e 44 72 6f 70 49 6e 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6f 62 6a 65 63 74 22 2c 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 74 68 69 73 2e 70 72 6f 70 73 2e 6d 6f 64 65
                                                                                                                                                                Data Ascii: call(e,i,e,t))||(t.exports=n)},1149:function(t,e,i){var n;void 0===(n=function(t){var e=i(3305);return{PlaceHolderSlideObject:function(){return this.isDropIn&&(e=DS.DropIn),e.createElement("div",{className:"placeholder-object",style:{width:this.props.mode
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 2e 69 73 53 61 66 61 72 69 4d 61 63 29 3f 28 73 5b 74 68 69 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 5d 3d 5b 6e 2e 74 72 61 6e 73 66 6f 72 6d 53 63 61 6c 65 28 6c 29 2c 6e 2e 74 72 61 6e 73 66 6f 72 6d 54 72 61 6e 73 6c 61 74 65 28 72 2e 70 78 69 66 79 28 4d 61 74 68 2e 72 6f 75 6e 64 28 63 29 29 2c 72 2e 70 78 69 66 79 28 4d 61 74 68 2e 72 6f 75 6e 64 28 75 29 29 29 5d 2e 6a 6f 69 6e 28 22 20 22 29 2c 73 5b 74 68 69 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 5d 3d 74 68 69 73 2e 73 74 61 74 65 2e 6f 72 69 67 69 6e 7c 7c 22 30 20 30 22 2c 73 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 6c 3d 31 29 3a 73 5b 74 68 69 73 2e 63 73 73 54 72 61 6e 73 66 6f 72 6d 5d 3d 6e 2e 74 72 61 6e 73 66 6f 72 6d 54 72 61 6e 73 6c 61 74 65 28 72 2e 70 78 69 66 79
                                                                                                                                                                Data Ascii: .isSafariMac)?(s[this.cssTransform]=[n.transformScale(l),n.transformTranslate(r.pxify(Math.round(c)),r.pxify(Math.round(u)))].join(" "),s[this.cssTransformOrigin]=this.state.origin||"0 0",s.margin="0",l=1):s[this.cssTransform]=n.transformTranslate(r.pxify
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 68 69 73 2e 67 65 74 54 72 61 6e 73 66 6f 72 6d 28 29 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 68 61 73 53 68 61 64 6f 77 26 26 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 72 65 66 3a 22 69 74 65 6d 53 68 61 64 6f 77 22 2c 69 73 53 68 61 64 6f 77 3a 21 30 2c 70 61 74 68 4c 69 62 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 50 61 74 68 4c 69 62 2c 63 6f 6d 6d 61 6e 64 73 65 74 49 64 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 43 6f 6d 6d 61 6e 64 73 65 74 49 64 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 72 65 66 3a 22 69 74 65 6d 22 2c 70 61 74 68 4c 69 62 3a 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 50 61 74 68 4c 69 62 2c 63 6f 6d 6d 61 6e
                                                                                                                                                                Data Ascii: ateElement("g",{transform:this.getTransform()},this.props.hasShadow&&e.createElement(t,{ref:"itemShadow",isShadow:!0,pathLib:this.state.curPathLib,commandsetId:this.state.curCommandsetId}),e.createElement(t,{ref:"item",pathLib:this.state.curPathLib,comman
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 69 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 69 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 69 7c 7c 22 53 65 74 22 3d 3d 3d 69 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 69 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 65 29 7d
                                                                                                                                                                Data Ascii: peof t)return o(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return o(t,e)}
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 6c 75 65 2c 73 70 65 6c 6c 43 68 65 63 6b 3a 74 68 69 73 2e 73 74 61 74 65 2e 73 70 65 6c 6c 63 68 65 63 6b 2c 6d 61 78 4c 65 6e 67 74 68 3a 6e 3e 30 3f 6e 3a 22 22 7d 29 29 29 7d 7d 7d 2e 63 61 6c 6c 28 65 2c 69 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 2c 33 33 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6e 20
                                                                                                                                                                Data Ascii: lue,spellCheck:this.state.spellcheck,maxLength:n>0?n:""})))}}}.call(e,i,e,t))||(t.exports=n)},3389:function(t,e,i){var n;function r(){return r=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var i=arguments[e];for(var n
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 70 72 6f 70 73 2e 77 69 64 74 68 2c 22 70 78 22 29 2c 68 65 69 67 68 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 72 6f 70 73 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5b 22 6c 6f 63 61 6c 2d 68 6c 73 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6f 6e 63 61 74 28 72 28 6c 3f 5b 22 73 6d 61 6c 6c 2d 63 6f 6e 74 65 6e 74 22 5d 3a 5b 5d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 73 74 79 6c 65 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 31 30 30 2a 61 2c 22 25 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 22 29 7d 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 7b 74 79 70 65 3a 22 6c
                                                                                                                                                                Data Ascii: props.width,"px"),height:"".concat(this.props.height,"px")}},e.createElement("div",{className:["local-hls-content"].concat(r(l?["small-content"]:[])).join(" "),style:{transform:"scale(".concat(100*a,"%) translate(-50%, -50%)")}},e.createElement(t,{type:"l
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 31 33 2e 34 25 22 2c 77 69 64 74 68 3a 22 31 38 33 2e 33 25 22 2c 68 65 69 67 68 74 3a 22 31 32 35 2e 35 25 22 2c 66 69 6c 74 65 72 55 6e 69 74 73 3a 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 65 4d 6f 72 70 68 6f 6c 6f 67 79 22 2c 7b 72 61 64 69 75 73 3a 22 30 2e 35 22 2c 6f 70 65 72 61 74 6f 72 3a 22 64 69 6c 61 74 65 22 2c 69 6e 3a 22 53 6f 75 72 63 65 41 6c 70 68 61 22 2c 72 65 73 75 6c 74 3a 22 76 6f 6c 2d 62 67 2d 61 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 22 2c 7b 73 74 64 44 65 76 69 61 74 69 6f 6e 3a 22 34 22 2c 69 6e 3a 22 76 6f 6c 2d 62 67 2d 61 22 2c 72 65 73 75 6c 74 3a 22 76 6f 6c 2d 62 67 2d 62 22 7d 29
                                                                                                                                                                Data Ascii: 13.4%",width:"183.3%",height:"125.5%",filterUnits:"objectBoundingBox"},e.createElement("feMorphology",{radius:"0.5",operator:"dilate",in:"SourceAlpha",result:"vol-bg-a"}),e.createElement("feGaussianBlur",{stdDeviation:"4",in:"vol-bg-a",result:"vol-bg-b"})
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 6f 3d 69 2e 69 64 2c 6c 3d 69 2e 76 61 6c 75 65 2c 63 3d 69 2e 6c 61 62 65 6c 2c 75 3d 5b 22 63 68 65 63 6b 62 6f 78 22 5d 3b 6c 26 26 75 2e 70 75 73 68 28 22 63 68 65 63 6b 65 64 22 29 3b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 73 3f 7b 72 6f 6c 65 3a 22 63 68 65 63 6b 62 6f 78 22 2c 22 61 72 69 61 2d 63 68 65 63 6b 65 64 22 3a 6c 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 63 7d 3a 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 2c 72 28 7b 6b 65 79 3a 6f 2c 72 65 66 3a 74 2e 67 65 74 4f 70 74 69 6f 6e 52 65 66 28 6f 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 2e 6a 6f 69 6e 28 22 20 22 29 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 68
                                                                                                                                                                Data Ascii: o=i.id,l=i.value,c=i.label,u=["checkbox"];l&&u.push("checked");var h=Object.assign(a,s?{role:"checkbox","aria-checked":l,"aria-label":c}:{});return e.createElement("button",r({key:o,ref:t.getOptionRef(o),className:u.join(" "),onClick:function(){return t.h


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                32192.168.2.164975713.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:36 UTC1009OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/data.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:36 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:36 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 36829
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587CCCEE7
                                                                                                                                                                x-ms-request-id: 4566663d-901e-0005-39cd-66f904000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214236Z-156796c549bk8rh6hC1EWRmb000000001sq000000000c2gu
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:36 UTC15822INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 64 61 74 61 27 2c 20 27 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 39 33 2e 33 33 33 35 39 2e 30 22 2c 22 62 77 56 65 72 73 69 6f 6e 22 3a 22 34 2e 30 22 2c 22 74 69 6e 63 61 6e 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 22 2c 22 74 69 6e 63 61 6e 4c 61 6e 67 75 61 67 65 22 3a 22 75 6e 64 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 35 70 46 70 74 79 76 57 36 70 69 22 2c 22 63 6f 75 72 73 65 49 64 22 3a 22 36 6b 6d 61 49 71 39 67 44 35 77 5f 63 6f 75 72 73 65 5f 69 64 22 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 22 5f 70 6c 61 79 65 72 2e 35 77 48 5a 78 72 4d 4a 59 77 4b 22 2c 22 69 6f 73 46 6f 6e 74 73 22 3a 22 6d 6f 62 69 6c 65 2f 66 6f 6e 74 73 2e 6a 73 6f 6e 22 2c 22 64
                                                                                                                                                                Data Ascii: window.globalProvideData('data', '{"version":"3.93.33359.0","bwVersion":"4.0","tincanVersion":"1.0","tincanLanguage":"und","projectId":"5pFptyvW6pi","courseId":"6kmaIq9gD5w_course_id","entryPoint":"_player.5wHZxrMJYwK","iosFonts":"mobile/fonts.json","d
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 31 2c 22 68 65 69 67 68 74 22 3a 37 38 2c 22 72 65 73 75 6d 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 48 61 6e 64 43 75 72 73 6f 72 22 3a 74 72 75 65 2c 22 69 64 22 3a 22 52 65 73 75 6d 65 50 72 6f 6d 70 74 53 6c 69 64 65 5f 53 63 72 6f 6c 6c 22 7d 2c 7b 22 6b 69 6e 64 22 3a 22 62 75 74 74 6f 6e 22 2c 22 73 68 61 70 65 6d 61 73 6b 49 64 22 3a 22 22 2c 22 78 50 6f 73 22 3a 31 30 37 2c 22 79 50 6f 73 22 3a 31 31 30 2c 22 74 61 62 49 6e 64 65 78 22 3a 32 2c 22 74 61 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 78 4f 66 66 73 65 74 22 3a 30 2c 22 79 4f 66 66 73 65 74 22 3a 30 2c 22 72 6f 74 61 74 65 58 50 6f 73 22 3a 35 30 2c 22 72 6f 74 61 74 65 59 50 6f 73 22 3a 31 35 2c 22 73 63 61 6c 65 58 22 3a 31 30 30 2c 22 73 63 61 6c 65 59 22 3a 31 30 30 2c 22 61 6c
                                                                                                                                                                Data Ascii: 1,"height":78,"resume":false,"useHandCursor":true,"id":"ResumePromptSlide_Scroll"},{"kind":"button","shapemaskId":"","xPos":107,"yPos":110,"tabIndex":2,"tabEnabled":true,"xOffset":0,"yOffset":0,"rotateXPos":50,"rotateYPos":15,"scaleX":100,"scaleY":100,"al
                                                                                                                                                                2025-01-14 21:42:36 UTC4623INData Raw: 6a 66 62 4b 66 36 73 53 6f 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 72 65 73 75 6d 65 22 3a 74 72 75 65 7d 2c 7b 22 6b 69 6e 64 22 3a 22 76 61 72 69 61 62 6c 65 22 2c 22 6e 61 6d 65 22 3a 22 50 72 69 6e 74 50 72 6f 6d 70 74 55 73 65 72 6e 61 6d 65 5f 36 4b 6a 66 62 4b 66 36 73 53 6f 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 72 65 73 75 6d 65 22 3a 74 72 75 65 7d 5d 2c 22 61 63 74 69 6f 6e 47 72 6f 75 70 73 22 3a 7b 22 41 63 74 47 72 70 4f 6e 50 72 65 76 42 75 74 74 6f 6e 43 6c 69 63 6b 22 3a 7b 22 6b 69 6e 64 22 3a 22 61 63 74 69 6f 6e 67 72 6f 75 70 22 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6b 69 6e 64 22 3a 22 74 72 69 67 67 65 72 5f 70 72 65 76 5f 73 6c
                                                                                                                                                                Data Ascii: jfbKf6sSo","type":"string","value":"","resume":true},{"kind":"variable","name":"PrintPromptUsername_6KjfbKf6sSo","type":"string","value":"","resume":true}],"actionGroups":{"ActGrpOnPrevButtonClick":{"kind":"actiongroup","actions":[{"kind":"trigger_prev_sl


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                33192.168.2.164975813.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:36 UTC1010OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/paths.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:36 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:36 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 42012
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DC26F6
                                                                                                                                                                x-ms-request-id: 9f9ecd43-901e-003a-1fcd-6631a7000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214236Z-156796c549bqgvk2hC1EWRba3w00000015p0000000007bua
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:36 UTC15822INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 70 61 74 68 73 27 2c 20 27 7b 22 4c 69 62 22 3a 7b 22 63 6f 6d 6d 61 6e 64 73 65 74 2d 30 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 67 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 74 68 22 2c 22 64 22 3a 22 4d 30 2c 30 4c 37 30 34 2c 30 20 37 30 34 2c 33 39 30 20 30 2c 33 39 30 7a 22 2c 22 69 64 22 3a 22 70 61 74 68 2d 31 22 2c 22 66 69 6c 6c 22 3a 22 23 46 32 46 32 46 32 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 3a 31 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 65 76 65 6e 74 61 62 6c 65 22 7d 2c 22 63 6f 6d 6d 61 6e 64 73 65 74 2d 31 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 67 22 2c 22 63 68 69 6c 64 72 65 6e
                                                                                                                                                                Data Ascii: window.globalProvideData('paths', '{"Lib":{"commandset-0":{"nodeType":"g","children":[{"nodeType":"path","d":"M0,0L704,0 704,390 0,390z","id":"path-1","fill":"#F2F2F2","fill-opacity":1}],"className":"eventable"},"commandset-1":{"nodeType":"g","children
                                                                                                                                                                2025-01-14 21:42:36 UTC16384INData Raw: 38 20 34 30 31 2e 35 37 32 30 30 32 37 20 34 31 30 2e 35 36 30 30 30 32 36 20 34 31 36 2e 34 32 38 30 30 32 36 20 34 32 39 2e 30 35 32 30 30 33 31 20 34 34 32 2e 33 39 36 30 30 33 20 34 35 35 2e 39 32 30 30 30 33 32 20 34 36 34 2e 35 39 36 30 30 32 38 20 34 37 30 2e 34 36 34 30 30 32 38 20 34 38 33 2e 38 30 38 30 30 32 37 20 34 39 32 2e 31 36 30 30 30 32 39 20 35 30 35 2e 37 30 38 30 30 34 32 20 35 31 38 2e 30 36 38 30 30 33 39 20 35 33 31 2e 37 31 32 30 30 34 20 35 33 37 2e 32 36 38 30 30 34 32 20 35 34 38 2e 30 34 34 30 30 34 32 20 35 36 30 2e 34 30 34 30 30 33 39 20 35 36 39 2e 34 32 38 30 30 34 31 20 35 37 34 2e 39 38 34 30 30 34 33 20 35 38 38 2e 33 32 38 30 30 34 32 20 36 30 31 2e 39 37 32 30 30 34 33 20 36 30 37 2e 38 34 30 30 30 34 33 20 36 31 36
                                                                                                                                                                Data Ascii: 8 401.5720027 410.5600026 416.4280026 429.0520031 442.396003 455.9200032 464.5960028 470.4640028 483.8080027 492.1600029 505.7080042 518.0680039 531.712004 537.2680042 548.0440042 560.4040039 569.4280041 574.9840043 588.3280042 601.9720043 607.8400043 616
                                                                                                                                                                2025-01-14 21:42:36 UTC9806INData Raw: 73 68 61 70 65 2d 33 39 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 74 68 22 2c 22 64 22 3a 22 4d 31 34 33 2e 39 39 39 39 38 35 2c 30 43 31 34 36 2e 37 36 31 34 31 34 2c 2d 35 45 2d 30 36 20 31 34 38 2e 39 39 39 39 38 35 2c 32 2e 32 33 38 35 36 38 20 31 34 38 2e 39 39 39 39 38 35 2c 34 2e 39 39 39 39 39 38 20 31 34 38 2e 39 39 39 39 38 35 2c 34 2e 39 39 39 39 39 39 20 31 34 38 2e 39 39 39 39 38 35 2c 35 20 31 34 38 2e 39 39 39 39 38 35 2c 35 2e 30 30 30 30 30 31 4c 31 34 38 2e 39 39 39 39 38 35 2c 35 2e 30 30 30 30 30 31 4c 31 34 38 2e 39 39 39 39 38 35 2c 33 33 2e 39 39 39 39 39 36 43 31 34 38 2e 39 39 39 39 38 35 2c 33 36 2e 37 36 31 34 32 31 20 31 34 36 2e 37 36 31 34 31 34 2c 33 38 2e 39 39 39 39 39 36 20 31
                                                                                                                                                                Data Ascii: shape-39","children":[{"nodeType":"path","d":"M143.999985,0C146.761414,-5E-06 148.999985,2.238568 148.999985,4.999998 148.999985,4.999999 148.999985,5 148.999985,5.000001L148.999985,5.000001L148.999985,33.999996C148.999985,36.761421 146.761414,38.999996 1


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                34192.168.2.164975913.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:37 UTC412OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/data.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:37 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:37 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 36829
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587CCCEE7
                                                                                                                                                                x-ms-request-id: 4566663d-901e-0005-39cd-66f904000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214237Z-156796c549b92dr4hC1EWRy0q40000001tng0000000091ur
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:37 UTC15802INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 64 61 74 61 27 2c 20 27 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 39 33 2e 33 33 33 35 39 2e 30 22 2c 22 62 77 56 65 72 73 69 6f 6e 22 3a 22 34 2e 30 22 2c 22 74 69 6e 63 61 6e 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 22 2c 22 74 69 6e 63 61 6e 4c 61 6e 67 75 61 67 65 22 3a 22 75 6e 64 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 35 70 46 70 74 79 76 57 36 70 69 22 2c 22 63 6f 75 72 73 65 49 64 22 3a 22 36 6b 6d 61 49 71 39 67 44 35 77 5f 63 6f 75 72 73 65 5f 69 64 22 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 22 5f 70 6c 61 79 65 72 2e 35 77 48 5a 78 72 4d 4a 59 77 4b 22 2c 22 69 6f 73 46 6f 6e 74 73 22 3a 22 6d 6f 62 69 6c 65 2f 66 6f 6e 74 73 2e 6a 73 6f 6e 22 2c 22 64
                                                                                                                                                                Data Ascii: window.globalProvideData('data', '{"version":"3.93.33359.0","bwVersion":"4.0","tincanVersion":"1.0","tincanLanguage":"und","projectId":"5pFptyvW6pi","courseId":"6kmaIq9gD5w_course_id","entryPoint":"_player.5wHZxrMJYwK","iosFonts":"mobile/fonts.json","d
                                                                                                                                                                2025-01-14 21:42:37 UTC16384INData Raw: 63 6b 22 3a 66 61 6c 73 65 2c 22 77 69 64 74 68 22 3a 34 31 31 2c 22 68 65 69 67 68 74 22 3a 37 38 2c 22 72 65 73 75 6d 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 48 61 6e 64 43 75 72 73 6f 72 22 3a 74 72 75 65 2c 22 69 64 22 3a 22 52 65 73 75 6d 65 50 72 6f 6d 70 74 53 6c 69 64 65 5f 53 63 72 6f 6c 6c 22 7d 2c 7b 22 6b 69 6e 64 22 3a 22 62 75 74 74 6f 6e 22 2c 22 73 68 61 70 65 6d 61 73 6b 49 64 22 3a 22 22 2c 22 78 50 6f 73 22 3a 31 30 37 2c 22 79 50 6f 73 22 3a 31 31 30 2c 22 74 61 62 49 6e 64 65 78 22 3a 32 2c 22 74 61 62 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 78 4f 66 66 73 65 74 22 3a 30 2c 22 79 4f 66 66 73 65 74 22 3a 30 2c 22 72 6f 74 61 74 65 58 50 6f 73 22 3a 35 30 2c 22 72 6f 74 61 74 65 59 50 6f 73 22 3a 31 35 2c 22 73 63 61 6c 65 58 22 3a
                                                                                                                                                                Data Ascii: ck":false,"width":411,"height":78,"resume":false,"useHandCursor":true,"id":"ResumePromptSlide_Scroll"},{"kind":"button","shapemaskId":"","xPos":107,"yPos":110,"tabIndex":2,"tabEnabled":true,"xOffset":0,"yOffset":0,"rotateXPos":50,"rotateYPos":15,"scaleX":
                                                                                                                                                                2025-01-14 21:42:37 UTC4643INData Raw: 6f 6d 70 74 57 69 6e 64 6f 77 51 75 69 7a 56 61 72 5f 36 4b 6a 66 62 4b 66 36 73 53 6f 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 72 65 73 75 6d 65 22 3a 74 72 75 65 7d 2c 7b 22 6b 69 6e 64 22 3a 22 76 61 72 69 61 62 6c 65 22 2c 22 6e 61 6d 65 22 3a 22 50 72 69 6e 74 50 72 6f 6d 70 74 55 73 65 72 6e 61 6d 65 5f 36 4b 6a 66 62 4b 66 36 73 53 6f 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 72 65 73 75 6d 65 22 3a 74 72 75 65 7d 5d 2c 22 61 63 74 69 6f 6e 47 72 6f 75 70 73 22 3a 7b 22 41 63 74 47 72 70 4f 6e 50 72 65 76 42 75 74 74 6f 6e 43 6c 69 63 6b 22 3a 7b 22 6b 69 6e 64 22 3a 22 61 63 74 69 6f 6e 67 72 6f 75 70 22 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6b 69
                                                                                                                                                                Data Ascii: omptWindowQuizVar_6KjfbKf6sSo","type":"string","value":"","resume":true},{"kind":"variable","name":"PrintPromptUsername_6KjfbKf6sSo","type":"string","value":"","resume":true}],"actionGroups":{"ActGrpOnPrevButtonClick":{"kind":"actiongroup","actions":[{"ki


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                35192.168.2.164976120.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:37 UTC688OUTOPTIONS /api/activities/state?stateId=resume&activityId=http%3A%2F%2Fx0x&agent=%7B%22objectType%22%3A%22Agent%22%7D&attemptid=20468658&tracking=true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                Access-Control-Request-Headers: authorization,x-experience-api-version
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:37 UTC623INHTTP/1.1 204 No Content
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:37 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Access-Control-Allow-Headers: authorization,x-experience-api-version
                                                                                                                                                                Access-Control-Allow-Methods: GET
                                                                                                                                                                Access-Control-Allow-Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Set-Cookie: TiPMix=48.15663726067731; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                36192.168.2.164976013.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:37 UTC413OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/paths.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:37 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:37 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 42012
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DC26F6
                                                                                                                                                                x-ms-request-id: 9f9ecd43-901e-003a-1fcd-6631a7000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214237Z-156796c549b4d8tthC1EWRhn080000001tq0000000004z8r
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:37 UTC15802INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 70 61 74 68 73 27 2c 20 27 7b 22 4c 69 62 22 3a 7b 22 63 6f 6d 6d 61 6e 64 73 65 74 2d 30 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 67 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 74 68 22 2c 22 64 22 3a 22 4d 30 2c 30 4c 37 30 34 2c 30 20 37 30 34 2c 33 39 30 20 30 2c 33 39 30 7a 22 2c 22 69 64 22 3a 22 70 61 74 68 2d 31 22 2c 22 66 69 6c 6c 22 3a 22 23 46 32 46 32 46 32 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 3a 31 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 65 76 65 6e 74 61 62 6c 65 22 7d 2c 22 63 6f 6d 6d 61 6e 64 73 65 74 2d 31 22 3a 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 67 22 2c 22 63 68 69 6c 64 72 65 6e
                                                                                                                                                                Data Ascii: window.globalProvideData('paths', '{"Lib":{"commandset-0":{"nodeType":"g","children":[{"nodeType":"path","d":"M0,0L704,0 704,390 0,390z","id":"path-1","fill":"#F2F2F2","fill-opacity":1}],"className":"eventable"},"commandset-1":{"nodeType":"g","children
                                                                                                                                                                2025-01-14 21:42:37 UTC16384INData Raw: 38 2e 34 34 38 30 30 33 31 20 33 39 30 2e 38 30 38 30 30 32 38 20 34 30 31 2e 35 37 32 30 30 32 37 20 34 31 30 2e 35 36 30 30 30 32 36 20 34 31 36 2e 34 32 38 30 30 32 36 20 34 32 39 2e 30 35 32 30 30 33 31 20 34 34 32 2e 33 39 36 30 30 33 20 34 35 35 2e 39 32 30 30 30 33 32 20 34 36 34 2e 35 39 36 30 30 32 38 20 34 37 30 2e 34 36 34 30 30 32 38 20 34 38 33 2e 38 30 38 30 30 32 37 20 34 39 32 2e 31 36 30 30 30 32 39 20 35 30 35 2e 37 30 38 30 30 34 32 20 35 31 38 2e 30 36 38 30 30 33 39 20 35 33 31 2e 37 31 32 30 30 34 20 35 33 37 2e 32 36 38 30 30 34 32 20 35 34 38 2e 30 34 34 30 30 34 32 20 35 36 30 2e 34 30 34 30 30 33 39 20 35 36 39 2e 34 32 38 30 30 34 31 20 35 37 34 2e 39 38 34 30 30 34 33 20 35 38 38 2e 33 32 38 30 30 34 32 20 36 30 31 2e 39 37 32
                                                                                                                                                                Data Ascii: 8.4480031 390.8080028 401.5720027 410.5600026 416.4280026 429.0520031 442.396003 455.9200032 464.5960028 470.4640028 483.8080027 492.1600029 505.7080042 518.0680039 531.712004 537.2680042 548.0440042 560.4040039 569.4280041 574.9840043 588.3280042 601.972
                                                                                                                                                                2025-01-14 21:42:37 UTC9826INData Raw: 6e 6f 64 65 54 79 70 65 22 3a 22 67 22 2c 22 69 64 22 3a 22 73 68 61 70 65 2d 33 39 22 2c 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 6e 6f 64 65 54 79 70 65 22 3a 22 70 61 74 68 22 2c 22 64 22 3a 22 4d 31 34 33 2e 39 39 39 39 38 35 2c 30 43 31 34 36 2e 37 36 31 34 31 34 2c 2d 35 45 2d 30 36 20 31 34 38 2e 39 39 39 39 38 35 2c 32 2e 32 33 38 35 36 38 20 31 34 38 2e 39 39 39 39 38 35 2c 34 2e 39 39 39 39 39 38 20 31 34 38 2e 39 39 39 39 38 35 2c 34 2e 39 39 39 39 39 39 20 31 34 38 2e 39 39 39 39 38 35 2c 35 20 31 34 38 2e 39 39 39 39 38 35 2c 35 2e 30 30 30 30 30 31 4c 31 34 38 2e 39 39 39 39 38 35 2c 35 2e 30 30 30 30 30 31 4c 31 34 38 2e 39 39 39 39 38 35 2c 33 33 2e 39 39 39 39 39 36 43 31 34 38 2e 39 39 39 39 38 35 2c 33 36 2e 37 36 31 34 32 31 20 31 34
                                                                                                                                                                Data Ascii: nodeType":"g","id":"shape-39","children":[{"nodeType":"path","d":"M143.999985,0C146.761414,-5E-06 148.999985,2.238568 148.999985,4.999998 148.999985,4.999999 148.999985,5 148.999985,5.000001L148.999985,5.000001L148.999985,33.999996C148.999985,36.761421 14


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                37192.168.2.164976413.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:37 UTC745OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-light.woff HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.css
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:37 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:37 GMT
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Content-Length: 20848
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E28868
                                                                                                                                                                x-ms-request-id: 54390724-601e-004c-2c9f-66bbef000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214237Z-156796c549bk8rh6hC1EWRmb000000001spg00000000c8fu
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache-Info: L2_T2
                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:37 UTC15816INData Raw: 77 4f 46 46 00 01 00 00 00 00 51 70 00 12 00 00 00 00 8a 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 16 00 00 00 16 00 10 00 dd 47 50 4f 53 00 00 01 ac 00 00 00 0c 00 00 00 0c 00 15 00 0a 47 53 55 42 00 00 01 b8 00 00 00 59 00 00 00 74 dd ce de 9b 4f 53 2f 32 00 00 02 14 00 00 00 5d 00 00 00 60 a0 d5 9b 51 63 6d 61 70 00 00 02 74 00 00 00 98 00 00 00 cc af 0d b3 9d 63 76 74 20 00 00 03 0c 00 00 00 5d 00 00 00 aa 12 eb 13 a9 66 70 67 6d 00 00 03 6c 00 00 04 9b 00 00 07 b4 7e 61 b6 11 67 61 73 70 00 00 08 08 00 00 00 10 00 00 00 10 00 1e 00 23 67 6c 79 66 00 00 08 18 00 00 37 a7 00 00 55 bc 30 58 cc f2 68 65 61 64 00 00 3f c0 00 00 00 36 00 00 00 36 f7 3b c5 a2 68 68 65 61 00 00 3f f8 00 00 00
                                                                                                                                                                Data Ascii: wOFFQpGDEFGPOSGSUBYtOS/2]`Qcmaptcvt ]fpgml~agasp#glyf7U0Xhead?66;hhea?
                                                                                                                                                                2025-01-14 21:42:37 UTC5032INData Raw: 19 00 c9 47 01 70 7f 16 e5 e4 09 1b 09 f0 08 63 2d c8 09 b1 09 b4 30 7a 5e 56 ff b6 57 ea 48 6e ec bc 2c 04 15 74 5d 1f cf 5f 84 6e 70 4b 78 94 99 88 19 29 a2 8f 37 da bd be f4 ae e2 0d b9 42 7a 20 7d 64 35 09 28 4c 51 c0 13 a6 d3 81 77 64 b5 79 80 a7 d9 73 c8 43 9a 3d 1b 3c cf 79 be f6 74 78 78 f0 48 1e ac 27 1e 4f 52 66 26 8c a8 ce 14 93 a4 eb 9d 07 54 bb 90 cd f3 9e 64 e9 ff e4 16 c6 d9 d7 a2 21 78 28 83 21 2f a2 cb e9 0e a8 b3 ba 8a 29 01 a1 36 b7 ac 50 09 7d b7 b3 79 5f cc 22 c1 83 1f e5 a0 9f 64 cc 71 94 c0 1b ea fb e2 df 7f 5d 37 7a dd 1f 3e 92 3f ef 76 74 3f c7 ed ff 77 36 4a 7f 63 fc 9f 2b b3 6f e7 9b ae 7c 1d 99 95 3c 30 29 f2 fa f7 03 eb 32 52 94 f8 92 48 56 e5 8c 08 92 50 61 46 d7 b1 65 c0 98 aa 47 b8 20 6e 03 02 39 e1 54 75 3e 89 54 77 b2 2d
                                                                                                                                                                Data Ascii: Gpc-0z^VWHn,t]_npKx)7Bz }d5(LQwdysC=<ytxxH'ORf&Td!x(!/)6P}y_"dq]7z>?vt?w6Jc+o|<0)2RHVPaFeG n9Tu>Tw-


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                38192.168.2.164976213.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:37 UTC747OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-regular.woff HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.css
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:37 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:37 GMT
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Content-Length: 20248
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E23A9E
                                                                                                                                                                x-ms-request-id: 54390726-601e-004c-2d9f-66bbef000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214237Z-156796c549bndwlbhC1EWRbq0c0000001tng0000000076p6
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache-Info: L2_T2
                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:37 UTC15816INData Raw: 77 4f 46 46 00 01 00 00 00 00 4f 18 00 12 00 00 00 00 85 6c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 16 00 00 00 16 00 10 00 dd 47 50 4f 53 00 00 01 ac 00 00 00 0c 00 00 00 0c 00 15 00 0a 47 53 55 42 00 00 01 b8 00 00 00 59 00 00 00 74 dd ce de 9b 4f 53 2f 32 00 00 02 14 00 00 00 5f 00 00 00 60 a1 3e 9e c9 63 6d 61 70 00 00 02 74 00 00 00 98 00 00 00 cc af 0d b3 9d 63 76 74 20 00 00 03 0c 00 00 00 59 00 00 00 a2 0f 4d 18 a4 66 70 67 6d 00 00 03 68 00 00 04 9b 00 00 07 b4 7e 61 b6 11 67 61 73 70 00 00 08 04 00 00 00 10 00 00 00 10 00 15 00 23 67 6c 79 66 00 00 08 14 00 00 35 85 00 00 51 78 19 f5 ca 3e 68 65 61 64 00 00 3d 9c 00 00 00 36 00 00 00 36 f7 76 e2 a6 68 68 65 61 00 00 3d d4 00 00 00
                                                                                                                                                                Data Ascii: wOFFOlGDEFGPOSGSUBYtOS/2_`>cmaptcvt YMfpgmh~agasp#glyf5Qx>head=66vhhea=
                                                                                                                                                                2025-01-14 21:42:37 UTC4432INData Raw: 00 00 00 09 00 02 00 00 00 00 00 00 78 01 63 60 64 60 e0 e8 fd bb 82 81 81 73 cd ef 59 ff aa 39 17 01 45 50 c1 4d 00 a7 ab 07 84 00 78 01 6d 92 03 ac 18 41 14 45 ef ce be d9 dd da b6 6d db f6 57 50 db b6 ad b0 6e 83 da 61 6d db 36 82 da b6 b6 77 f6 1b 49 4e ee e8 2d ce 1b b9 88 a3 00 20 19 01 65 28 80 65 76 25 cc d4 25 50 41 16 62 ba b3 04 7d f4 6d 0c b5 4e 62 a6 ea 84 10 52 4b fa 21 82 7b 7d ac 6f a8 a3 16 22 4c e5 c3 32 f5 01 19 b9 d6 8b 1c 20 3d 48 27 52 82 cc 24 23 a3 e6 7d 48 3f 73 9e d4 89 9a 8f 36 69 0f 46 0e b7 1c c6 ea b4 80 2e 83 b3 3a 25 26 ea 9b 38 2b c3 49 3e ce af 73 fe 1c 67 55 01 bf 8b bc e4 5a 11 9c 75 ab e1 ac e3 91 1a 98 28 57 a3 f2 13 f7 7a a0 9f 0c 44 7a d6 ec 93 e3 80 db 07 39 64 05 3c 19 0f c8 7c fe c3 1a 6c e0 f7 66 61 56 90 08 94
                                                                                                                                                                Data Ascii: xc`d`sY9EPMxmAEmWPnam6wIN- e(ev%%PAb}mNbRK!{}o"L2 =H'R$#}H?s6iF.:%&8+I>sgUZu(WzDz9d<|lfaV


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                39192.168.2.164976313.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:37 UTC744OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/mobile-fonts/open-sans-bold.woff HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/lib/stylesheets/desktop.min.css
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:37 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:37 GMT
                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                Content-Length: 21028
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DFF33A
                                                                                                                                                                x-ms-request-id: c1e4860e-301e-001c-23a1-6679bf000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214237Z-156796c549bsd9wdhC1EWRzydn0000001r300000000067qe
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:37 UTC15823INData Raw: 77 4f 46 46 00 01 00 00 00 00 52 24 00 12 00 00 00 00 8c 54 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 16 00 00 00 16 00 10 00 dd 47 50 4f 53 00 00 01 ac 00 00 00 0c 00 00 00 0c 00 15 00 0a 47 53 55 42 00 00 01 b8 00 00 00 59 00 00 00 74 dd ce de 9b 4f 53 2f 32 00 00 02 14 00 00 00 60 00 00 00 60 a2 75 a1 18 63 6d 61 70 00 00 02 74 00 00 00 98 00 00 00 cc af 0d b3 9d 63 76 74 20 00 00 03 0c 00 00 00 5d 00 00 00 aa 13 2d 1a 94 66 70 67 6d 00 00 03 6c 00 00 04 a4 00 00 07 e0 bb 73 a4 75 67 61 73 70 00 00 08 10 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 08 1c 00 00 38 8e 00 00 58 1c 0c 94 17 ad 68 65 61 64 00 00 40 ac 00 00 00 36 00 00 00 36 f7 e1 c7 0e 68 68 65 61 00 00 40 e4 00 00 00
                                                                                                                                                                Data Ascii: wOFFR$TGDEFGPOSGSUBYtOS/2``ucmaptcvt ]-fpgmlsugaspglyf8Xhead@66hhea@
                                                                                                                                                                2025-01-14 21:42:37 UTC5205INData Raw: 65 73 f8 4e 12 18 99 ff 9d da 4d 0d 7c 2b 30 53 1a 31 88 ec 46 2f aa 37 d2 ee a3 3e b4 a8 1e 50 1f cf 39 72 a3 b7 d4 93 4c f1 46 b5 0c 12 45 81 59 49 90 eb 79 49 18 a1 30 62 1a 79 07 08 a4 de c0 a7 dd 60 44 e1 a0 b7 47 96 92 4b db 8b 6c 2e 9d 7a df 28 8c 82 74 b0 3d c2 cc ee 46 99 40 80 7b 2c 52 ad ee 73 af da be 75 ef be 4b b7 ed c1 9f f6 1c e8 bb 7a ff 2d b7 00 10 b6 d3 8b 34 17 85 f9 bb e6 65 ec 60 5e a6 ea 41 2f ca ce 20 6c ab 97 02 87 cc 42 e4 b9 2d 48 6d 6c 99 e6 3f d0 09 cb c8 1d 5f 7c a9 e7 a9 bb bf e0 29 b3 cf 64 67 33 da 70 63 ea 3e 67 2d 29 47 fe 56 40 3b be 91 db b4 2b 22 8e b8 03 57 d4 4b 40 08 3d a5 ad 09 23 d5 59 9a cc 56 d1 6f d5 37 9b ea 94 4d 76 c4 a6 5e 3b 6e 27 47 3a 76 6d fa 07 3d 13 c4 7f bc f6 48 1b 38 be f1 c4 06 6f 00 a4 2c 63 f3
                                                                                                                                                                Data Ascii: esNM|+0S1F/7>P9rLFEYIyI0by`DGKl.z(t=F@{,RsuKz-4e`^A/ lB-Hml?_|)dg3pc>g-)GV@;+"WK@=#YVo7Mv^;n'G:vm=H8o,c


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                40192.168.2.164976520.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:38 UTC814OUTGET /api/activities/state?stateId=resume&activityId=http%3A%2F%2Fx0x&agent=%7B%22objectType%22%3A%22Agent%22%7D&attemptid=20468658&tracking=true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                X-Experience-API-Version: 1.0.2
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                Authorization: Basic OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:38 UTC519INHTTP/1.1 204 No Content
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:38 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Access-Control-Allow-Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Set-Cookie: TiPMix=7.1156662131722666; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                41192.168.2.164976613.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:38 UTC1013OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:38 UTC395INHTTP/1.1 400 One of the request inputs is out of range.
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:38 GMT
                                                                                                                                                                Content-Type: application/xml
                                                                                                                                                                Content-Length: 226
                                                                                                                                                                Connection: close
                                                                                                                                                                x-ms-request-id: 930c0d1b-601e-005c-10cd-667e87000000
                                                                                                                                                                x-azure-ref: 20250114T214238Z-156796c549blw98nhC1EWRf14c0000001tkg00000000c9uk
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                2025-01-14 21:42:38 UTC226INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4f 75 74 4f 66 52 61 6e 67 65 49 6e 70 75 74 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 4f 6e 65 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 20 69 6e 70 75 74 73 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 0a 52 65 71 75 65 73 74 49 64 3a 39 33 30 63 30 64 31 62 2d 36 30 31 65 2d 30 30 35 63 2d 31 30 63 64 2d 36 36 37 65 38 37 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 31 2d 31 34 54 32 31 3a 34 32 3a 33 38 2e 34 32 35 37 36 39 31 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range.RequestId:930c0d1b-601e-005c-10cd-667e87000000Time:2025-01-14T21:42:38.4257691Z</Message></Error>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                42192.168.2.164976820.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:38 UTC658OUTOPTIONS /api/statements?statementId=d7269b48-a63c-4ac5-9da9-fc6de54eef75&attemptid=20468658&tracking=true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Access-Control-Request-Method: PUT
                                                                                                                                                                Access-Control-Request-Headers: authorization,content-type,x-experience-api-version
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:38 UTC637INHTTP/1.1 204 No Content
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:38 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Access-Control-Allow-Headers: authorization,content-type,x-experience-api-version
                                                                                                                                                                Access-Control-Allow-Methods: PUT
                                                                                                                                                                Access-Control-Allow-Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Set-Cookie: TiPMix=19.349039598315663; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                43192.168.2.164976713.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:38 UTC1016OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/5jaSt9Sp1Ff.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:39 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 14294
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587F05B8B
                                                                                                                                                                x-ms-request-id: 78a841ef-401e-0006-4fcd-661860000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214239Z-156796c549bsd9wdhC1EWRzydn0000001qz000000000d5w6
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:39 UTC14294INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 73 6c 69 64 65 27 2c 20 27 7b 22 74 69 74 6c 65 22 3a 22 53 65 63 74 69 6f 6e 20 54 69 74 6c 65 22 2c 22 74 72 61 63 6b 56 69 65 77 73 22 3a 74 72 75 65 2c 22 73 68 6f 77 4d 65 6e 75 52 65 73 75 6c 74 49 63 6f 6e 22 3a 66 61 6c 73 65 2c 22 76 69 65 77 47 72 6f 75 70 49 64 22 3a 22 22 2c 22 68 69 73 74 6f 72 79 47 72 6f 75 70 49 64 22 3a 22 22 2c 22 76 69 64 65 6f 5a 6f 6f 6d 22 3a 22 22 2c 22 73 63 72 6f 6c 6c 69 6e 67 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 61 70 70 65 61 72 22 2c 22 74 72 61 6e 73 44 75 72 61 74 69 6f 6e 22 3a 30 2c 22 74 72 61 6e 73 44 69 72 22 3a 31 2c 22 77 69 70 65 54 72 61 6e 73 22 3a 66 61 6c 73 65 2c 22 73 6c 69 64 65
                                                                                                                                                                Data Ascii: window.globalProvideData('slide', '{"title":"Section Title","trackViews":true,"showMenuResultIcon":false,"viewGroupId":"","historyGroupId":"","videoZoom":"","scrolling":false,"transition":"appear","transDuration":0,"transDir":1,"wipeTrans":false,"slide


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                44192.168.2.164976920.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:39 UTC824OUTPUT /api/statements?statementId=d7269b48-a63c-4ac5-9da9-fc6de54eef75&attemptid=20468658&tracking=true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Content-Length: 581
                                                                                                                                                                X-Experience-API-Version: 1.0.2
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                Authorization: Basic OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:39 UTC581OUTData Raw: 7b 22 69 64 22 3a 22 64 37 32 36 39 62 34 38 2d 61 36 33 63 2d 34 61 63 35 2d 39 64 61 39 2d 66 63 36 64 65 35 34 65 65 66 37 35 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 31 2d 31 34 54 32 31 3a 34 32 3a 33 37 2e 30 32 32 5a 22 2c 22 61 63 74 6f 72 22 3a 7b 22 6f 62 6a 65 63 74 54 79 70 65 22 3a 22 41 67 65 6e 74 22 7d 2c 22 76 65 72 62 22 3a 7b 22 69 64 22 3a 22 68 74 74 70 3a 2f 2f 61 64 6c 6e 65 74 2e 67 6f 76 2f 65 78 70 61 70 69 2f 76 65 72 62 73 2f 61 74 74 65 6d 70 74 65 64 22 2c 22 64 69 73 70 6c 61 79 22 3a 7b 22 65 6e 2d 55 53 22 3a 22 61 74 74 65 6d 70 74 65 64 22 7d 7d 2c 22 72 65 73 75 6c 74 22 3a 7b 22 63 6f 6d 70 6c 65 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6f 6e 74 65 78 74 41 63
                                                                                                                                                                Data Ascii: {"id":"d7269b48-a63c-4ac5-9da9-fc6de54eef75","timestamp":"2025-01-14T21:42:37.022Z","actor":{"objectType":"Agent"},"verb":{"id":"http://adlnet.gov/expapi/verbs/attempted","display":{"en-US":"attempted"}},"result":{"completion":false},"context":{"contextAc
                                                                                                                                                                2025-01-14 21:42:39 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Access-Control-Allow-Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Set-Cookie: TiPMix=76.45749195098153; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                45192.168.2.164977120.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:39 UTC658OUTOPTIONS /api/statements?statementId=a1ee0b18-519f-49bc-ba93-45f23297d22e&attemptid=20468658&tracking=true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Access-Control-Request-Method: PUT
                                                                                                                                                                Access-Control-Request-Headers: authorization,content-type,x-experience-api-version
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:39 UTC636INHTTP/1.1 204 No Content
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Access-Control-Allow-Headers: authorization,content-type,x-experience-api-version
                                                                                                                                                                Access-Control-Allow-Methods: PUT
                                                                                                                                                                Access-Control-Allow-Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                Set-Cookie: TiPMix=44.74661488298142; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=securityalert-corporate.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                46192.168.2.164977013.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:39 UTC419OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/html5/data/js/5jaSt9Sp1Ff.js HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:39 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                Content-Length: 14294
                                                                                                                                                                Connection: close
                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587F05B8B
                                                                                                                                                                x-ms-request-id: 78a841ef-401e-0006-4fcd-661860000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214239Z-156796c549bqgvk2hC1EWRba3w00000015p0000000007c1g
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:39 UTC14294INData Raw: ef bb bf 77 69 6e 64 6f 77 2e 67 6c 6f 62 61 6c 50 72 6f 76 69 64 65 44 61 74 61 28 27 73 6c 69 64 65 27 2c 20 27 7b 22 74 69 74 6c 65 22 3a 22 53 65 63 74 69 6f 6e 20 54 69 74 6c 65 22 2c 22 74 72 61 63 6b 56 69 65 77 73 22 3a 74 72 75 65 2c 22 73 68 6f 77 4d 65 6e 75 52 65 73 75 6c 74 49 63 6f 6e 22 3a 66 61 6c 73 65 2c 22 76 69 65 77 47 72 6f 75 70 49 64 22 3a 22 22 2c 22 68 69 73 74 6f 72 79 47 72 6f 75 70 49 64 22 3a 22 22 2c 22 76 69 64 65 6f 5a 6f 6f 6d 22 3a 22 22 2c 22 73 63 72 6f 6c 6c 69 6e 67 22 3a 66 61 6c 73 65 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 3a 22 61 70 70 65 61 72 22 2c 22 74 72 61 6e 73 44 75 72 61 74 69 6f 6e 22 3a 30 2c 22 74 72 61 6e 73 44 69 72 22 3a 31 2c 22 77 69 70 65 54 72 61 6e 73 22 3a 66 61 6c 73 65 2c 22 73 6c 69 64 65
                                                                                                                                                                Data Ascii: window.globalProvideData('slide', '{"title":"Section Title","trackViews":true,"showMenuResultIcon":false,"viewGroupId":"","historyGroupId":"","videoZoom":"","scrolling":false,"transition":"appear","transDuration":0,"transDir":1,"wipeTrans":false,"slide


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                47192.168.2.164977413.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:39 UTC1070OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6Cb9u1KURZM.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:40 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:40 GMT
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 581354
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E5B922
                                                                                                                                                                x-ms-request-id: 51b10918-901e-0077-66cd-66fe4b000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214239Z-156796c549b8vs9phC1EWRnrp40000001rv0000000009mmr
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:40 UTC15857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 06 00 00 00 e8 d3 c1 43 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 08 de 9c 49 44 41 54 78 9c ec fd cb cb 6c cd f6 ef 09 7d 23 62 de 32 f3 59 eb 7d f7 3e bf 73 0a 15 51 11 51 bc 50 52 50 8a 5a ea 39 7f 83 0d 1b f5 b7 d8 b2 4a 45 54 44 41 50 10 14 1b d5 28 10 1b 22 d8 10 41 ec 08 82 08 05 16 36 44 44 f0 78 fc ed fd db ef 5a eb 79 72 5e 23 6c c4 9c 99 31 23 23 e6 fd 96 99 e3 b3 d9 ef ca 27 73 ce b8 5f c7 88 31 82 fd 87 fe f5 ff 86 12 51 02 25 2b 40 29 10 04 41 ac 82 39 be 30 f6 f8 1d 71 08 14 0e 50 27 66 12 98 e3 bb b7 a1 c9 34 73 7c f7 02 ac 92 95 17 2a 9f 85 50 6f 3b ce 4e c8 b7 c2 41 c7 9c 83 24 66 83 64 98 73 10 ab 2b 63 d3 79 69 f0 fc b3 ce f8 2c a5 42 91
                                                                                                                                                                Data Ascii: PNGIHDR8CpHYsIDATxl}#b2Y}>sQQPRPZ9JETDAP("A6DDxZyr^#l1##'s_1Q%+@)A90qP'f4s|*Po;NA$fds+cyi,B
                                                                                                                                                                2025-01-14 21:42:40 UTC16384INData Raw: 21 5b f3 a0 bb 1a b0 4c b4 ef cf 35 c3 b2 f5 d5 83 96 3f 43 94 c0 43 9e f3 a4 e9 38 b8 7a a5 dd 4e 3a 4a 6b a5 6e d5 e9 8d bb ef 10 db 01 15 48 b3 a9 5d 3b 4b a9 00 c8 f6 d8 78 2b 20 eb 1d 4b e9 0b c1 d1 b8 78 66 23 0e 7f 38 8e 4a 3c fc e5 7f 79 dd 8a 68 96 41 a3 dd 78 af 88 4b b9 55 ff a0 f1 16 99 7d c2 e6 58 23 85 9b 05 17 c3 f6 54 75 90 fa 5c 1c b3 6a 7d c5 37 f5 94 d4 50 5c eb a2 de 3d ac 49 c7 02 cf f3 f3 1a 90 02 98 20 08 82 68 b1 9b 15 30 41 10 c4 24 9e 65 d3 d7 4f 99 65 c8 53 ed e2 b9 4a 33 7d 6f a6 6f 87 be b5 32 e3 48 c5 bc d5 f9 97 57 dd 4c 0f e1 28 75 0d 60 5e 45 74 bd ab 2d 3a 94 2c 00 04 2d 6f ca 8c 33 84 e7 0f 14 00 e4 f5 97 b6 80 ed 92 98 29 68 fd 27 03 64 25 21 02 01 ce 19 78 14 69 65 70 59 21 ff f9 57 a0 48 b5 7b e8 b2 68 09 2c 78 18 d4
                                                                                                                                                                Data Ascii: ![L5?CC8zN:JknH];Kx+ Kxf#8J<yhAxKU}X#Tu\j}7P\=I h0A$eOeSJ3}oo2HWL(u`^Et-:,-o3)h'd%!xiepY!WH{h,x
                                                                                                                                                                2025-01-14 21:42:40 UTC16384INData Raw: ac b6 a0 50 65 5f e0 5c 20 38 9d 01 c6 c0 85 40 74 fe 86 2a 88 a0 94 44 99 67 50 41 09 11 46 5a e9 16 86 b7 b7 ab 22 47 fe eb 0f 6d 7d 6c 96 1d 41 cc 42 de db 29 0f 80 30 42 70 fa 40 90 9c 20 8c f6 47 34 3c cf f8 7e 40 59 24 b1 37 73 0f 0c 3e 13 33 f2 b9 b6 1e 7c 1e f3 8e 6c ac 95 2f 75 73 f1 2c 01 28 a8 96 a7 12 d6 72 70 72 7f 07 ad 81 8a 09 06 80 03 82 81 3c a5 11 04 31 8f a9 9b 4b 82 30 58 61 31 4d 0a 60 82 20 b6 61 f2 2d f0 c4 16 98 27 b4 b7 b6 8a a8 23 36 13 43 00 68 6f 97 5f 58 6a f2 c2 59 eb a2 c8 32 e4 59 8a 32 4d b5 8b e7 9b 20 bc ae f3 35 ee f9 55 78 1c 7f 6d a9 4c 8f 31 c9 e0 df 76 61 40 7f 59 ba 4b d9 dd f4 26 e4 b4 ac 3a b7 c4 3c 6a bb 96 8b e6 be e3 bc e6 ef ab 2b a6 47 54 2a b3 76 53 b7 e4 9b 7f 2b ff 9c 64 9c 46 af f2 2f 04 e5 09 2c 8c 00
                                                                                                                                                                Data Ascii: Pe_\ 8@t*DgPAFZ"Gm}lAB)0Bp@ G4<~@Y$7s>3|l/us,(rpr<1K0Xa1M` a-'#6Cho_XjY2Y2M 5UxmL1va@YK&:<j+GT*vS+dF/,


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                48192.168.2.164977213.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:39 UTC1070OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:40 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 21576
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DD84FF
                                                                                                                                                                x-ms-request-id: dee82fe8-d01e-003b-2ccd-666e7b000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214239Z-156796c549bwq2hnhC1EWR1y100000001sng00000000cymp
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:40 UTC15858INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 16 00 00 01 23 08 06 00 00 00 f7 fa 2e 51 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 53 b5 49 44 41 54 78 da ed 9d 07 78 5c c5 d5 f7 e5 5e b0 0d c6 f4 1e 4a 20 90 06 81 50 13 48 23 6f 48 42 0a 90 c2 9b 10 08 84 37 7c 49 80 14 82 1b dd 60 8c ab 8c 1b e0 e0 06 46 2e 92 ac de 7b ef bd 77 59 f2 4a 56 d7 aa cb b6 be ff 7f b3 43 16 c5 96 25 79 6e d9 dd 99 e7 39 cf 4a 5b ee 9d 72 ce ef 9e 69 67 3c 46 46 46 3c 94 28 51 a2 44 a6 a8 4a 50 a2 44 89 02 8b 12 25 4a 14 58 94 28 51 a2
                                                                                                                                                                Data Ascii: PNGIHDR#.QNeXIfMM*>F(HHo#SIDATxx\^J PH#oHB7|I`F.{wYJVC%yn9J[rig<FFF<(QDJPD%JX(Q
                                                                                                                                                                2025-01-14 21:42:40 UTC5718INData Raw: 99 c6 fb 9c 2c aa b8 6c e1 7d a8 c8 22 4a ba 50 4c 56 ba 6c af 45 81 e5 e4 60 61 dc 1a de 97 75 ce fa 10 7b c8 98 07 be 2f 0b 2c 7c e5 fd d8 0e 6c 77 ad 85 2b ad d1 06 0b d2 d3 d3 03 35 da cd de 86 3a bc 43 04 b1 62 fd 4e 54 a4 83 85 3b 7c 27 23 6c 14 34 e6 bc a2 a2 a2 04 2d 2a eb e8 d1 a3 ad 50 da 7b d8 30 7a c4 c3 a0 c1 53 61 1d c1 22 94 94 8a c9 7e bd ac 75 2e 0a 2c 9f 05 0b eb 56 78 a7 cc bb 8f 8f cf a7 f7 16 81 a9 64 82 85 ff 33 df 22 8a a1 d6 0f 2d c6 8f 46 7e 7f d5 db db ab 49 30 f5 e4 e4 e4 8f 59 9f 67 b2 5b 5f 3a 58 26 1b 42 8f ca 41 a5 85 82 b3 c2 86 b5 a8 b0 dc dc dc 68 14 fa 1c ad e0 22 1a 9e 65 a1 21 38 76 85 46 83 85 4a 2d c6 5d 14 58 e4 80 85 1e 0a f3 6a 8f 4c 6f 2b 23 bb 3d 04 0b cb c7 7a d7 0a 2c f6 ee bc 58 f9 ac d9 03 8b ba 8b fa bf b6
                                                                                                                                                                Data Ascii: ,l}"JPLVlE`au{/,|lw+5:CbNT;|'#l4-*P{0zSa"~u.,Vxd3"-F~I0Yg[_:X&BAh"e!8vFJ-]XjLo+#=z,X


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                49192.168.2.164977313.107.246.454436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:39 UTC1078OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i_RC2C6D2.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/sessions/7d18516c-9d86-4147-a260-59a07462f187/index_lms.html?actor={%22_ObjectType%22:%22Agent%22,%22Name%22:%22Xew23QWRT%20QztrgYunm%22,%22Account%22:{%22HomePage%22:null,%22Name%22:%22zwqeuhgf@dhrgt.com%22,%22HashString%22:null}}&auth=Basic%20OmJhNjYxZTc2LWFlM2MtNDg1ZC04MzI2LWFhMGIwNDZhZWVmMQ==&endpoint=https://securityalert-corporate.com/api/&activity_id=http://x0x&attemptid=20468658&tracking=true&tincan=true
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:40 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 14010
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E067E7
                                                                                                                                                                x-ms-request-id: c0fc1de1-201e-0000-80cd-662bdf000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214239Z-156796c549bwq2hnhC1EWR1y100000001ss00000000067s7
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:40 UTC14010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 16 00 00 01 23 08 06 00 00 00 f7 fa 2e 51 00 00 36 81 49 44 41 54 78 da ed 9d 07 78 5b d5 f9 ff db fe fb a3 94 32 0b 94 55 0a 85 0e 4a 27 14 4a 4b 69 a1 03 4a 69 4b 07 a4 2d 50 08 49 c0 60 3b b6 e3 21 5b d3 d7 da 7b cb da b2 b6 64 49 b6 25 6b 4b 96 3c e3 91 38 09 2d b3 ec b2 4a ca 86 ec fd d7 09 a4 40 09 90 71 ae 74 25 bd 9f e7 39 0f 7d 4a 50 ee 3d e7 3d df 7b c6 3b 3e f1 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 1d 08 82 38 96 20 2c c7 a9 d5 ce 93 f9 32 ed 85 74 0e f7 72 26 21 b8 54 aa ec bf da 68 f1 fd da 64 f5 fe 91 2b 90 ad 22 b8 52 b6 48 a2 65 48 e4 fa 43 6a 02 91 9a d1 cb 93 b1 b8 22 e5 4a a3 c5 7b a3 ce e8 fa b5 44 62 b8 8a cd 13
                                                                                                                                                                Data Ascii: PNGIHDR#.Q6IDATxx[2UJ'JKiJiK-PI`;![{dI%kK<8-J@qt%9}JP=={;>8 ,2tr&!Thd+"RHeHCj"J{Db


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                50192.168.2.1649775108.138.7.654436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:40 UTC528OUTOPTIONS /v1/import HTTP/1.1
                                                                                                                                                                Host: metrics.articulate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Accept: */*
                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                Origin: https://cdn.arcticwolfsat.com
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://cdn.arcticwolfsat.com/
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:40 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:40 GMT
                                                                                                                                                                Access-Control-Allow-Methods: OPTIONS,POST
                                                                                                                                                                x-amzn-RequestId: e3240571-d253-41c4-8726-c2eaf22760b2
                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                x-amz-apigw-id: EZcMmF6lIAMEksA=
                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                X-Amz-Cf-Id: LXlSINEkFciEEiXWoc1nd4qgVLeNM5E7bbHb8h0sSKCtbCjYC8_QLQ==


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                51192.168.2.164973820.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:40 UTC1049OUTPOST /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                Content-Length: 36
                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                content-type: application/x-www-form-urlencoded
                                                                                                                                                                traceparent: 00-706b5af51bbd48c9a198beac5a2396c9-6f987699b015472c-01
                                                                                                                                                                request-id: |706b5af51bbd48c9a198beac5a2396c9.6f987699b015472c
                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                Accept: */*
                                                                                                                                                                Origin: https://securityalert-corporate.com
                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Referer: https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890948741
                                                                                                                                                                2025-01-14 21:42:40 UTC36OUTData Raw: 66 32 38 38 62 66 66 39 2d 38 34 32 64 2d 34 65 33 34 2d 38 64 32 64 2d 34 31 61 64 32 30 65 34 38 65 39 64
                                                                                                                                                                Data Ascii: f288bff9-842d-4e34-8d2d-41ad20e48e9d
                                                                                                                                                                2025-01-14 21:42:40 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:40 UTC44INData Raw: 32 36 0d 0a 22 66 62 63 34 39 66 34 63 2d 34 37 37 36 2d 34 66 62 32 2d 62 30 63 62 2d 37 65 66 36 34 36 61 36 31 32 65 35 22 0d 0a
                                                                                                                                                                Data Ascii: 26"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                2025-01-14 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                52192.168.2.164977620.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:40 UTC625OUTGET /api/statements?statementId=d7269b48-a63c-4ac5-9da9-fc6de54eef75&attemptid=20468658&tracking=true HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890948741
                                                                                                                                                                2025-01-14 21:42:40 UTC247INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:39 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Allow: POST, PUT
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                53192.168.2.164977813.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:40 UTC421OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i_RC2C6D2.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:40 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:40 GMT
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 14010
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587E067E7
                                                                                                                                                                x-ms-request-id: c0fc1de1-201e-0000-80cd-662bdf000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214240Z-156796c549b8j89lhC1EWRyyp80000001sug000000001syu
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:40 UTC14010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 16 00 00 01 23 08 06 00 00 00 f7 fa 2e 51 00 00 36 81 49 44 41 54 78 da ed 9d 07 78 5b d5 f9 ff db fe fb a3 94 32 0b 94 55 0a 85 0e 4a 27 14 4a 4b 69 a1 03 4a 69 4b 07 a4 2d 50 08 49 c0 60 3b b6 e3 21 5b d3 d7 da 7b cb da b2 b6 64 49 b6 25 6b 4b 96 3c e3 91 38 09 2d b3 ec b2 4a ca 86 ec fd d7 09 a4 40 09 90 71 ae 74 25 bd 9f e7 39 0f 7d 4a 50 ee 3d e7 3d df 7b c6 3b 3e f1 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 1d 08 82 38 96 20 2c c7 a9 d5 ce 93 f9 32 ed 85 74 0e f7 72 26 21 b8 54 aa ec bf da 68 f1 fd da 64 f5 fe 91 2b 90 ad 22 b8 52 b6 48 a2 65 48 e4 fa 43 6a 02 91 9a d1 cb 93 b1 b8 22 e5 4a a3 c5 7b a3 ce e8 fa b5 44 62 b8 8a cd 13
                                                                                                                                                                Data Ascii: PNGIHDR#.Q6IDATxx[2UJ'JKiJiK-PI`;![{dI%kK<8-J@qt%9}JP=={;>8 ,2tr&!Thd+"RHeHCj"J{Db


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                54192.168.2.164977913.107.246.404436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:40 UTC413OUTGET /sessions/7d18516c-9d86-4147-a260-59a07462f187/mobile/6gWoTepJK9i.png HTTP/1.1
                                                                                                                                                                Host: cdn.arcticwolfsat.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                2025-01-14 21:42:40 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:40 GMT
                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                Content-Length: 21576
                                                                                                                                                                Connection: close
                                                                                                                                                                Last-Modified: Tue, 12 Nov 2024 16:17:40 GMT
                                                                                                                                                                ETag: 0x8DD033587DD84FF
                                                                                                                                                                x-ms-request-id: dee82fe8-d01e-003b-2ccd-666e7b000000
                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                x-azure-ref: 20250114T214240Z-156796c549b47cnbhC1EWRmwan0000000gag000000001ky8
                                                                                                                                                                x-fd-int-roxy-purgeid: 82233138
                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                Strict-Transport-Security: max-age=3600
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                2025-01-14 21:42:40 UTC15838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 16 00 00 01 23 08 06 00 00 00 f7 fa 2e 51 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 53 b5 49 44 41 54 78 da ed 9d 07 78 5c c5 d5 f7 e5 5e b0 0d c6 f4 1e 4a 20 90 06 81 50 13 48 23 6f 48 42 0a 90 c2 9b 10 08 84 37 7c 49 80 14 82 1b dd 60 8c ab 8c 1b e0 e0 06 46 2e 92 ac de 7b ef bd 77 59 f2 4a 56 d7 aa cb b6 be ff 7f b3 43 16 c5 96 25 79 6e d9 dd 99 e7 39 cf 4a 5b ee 9d 72 ce ef 9e 69 67 3c 46 46 46 3c 94 28 51 a2 44 a6 a8 4a 50 a2 44 89 02 8b 12 25 4a 14 58 94 28 51 a2
                                                                                                                                                                Data Ascii: PNGIHDR#.QNeXIfMM*>F(HHo#SIDATxx\^J PH#oHB7|I`F.{wYJVC%yn9J[rig<FFF<(QDJPD%JX(Q
                                                                                                                                                                2025-01-14 21:42:41 UTC5738INData Raw: 44 45 b7 08 72 a7 13 c6 17 81 e2 ff b2 0f 49 a3 8a da 82 06 99 c6 fb 9c 2c aa b8 6c e1 7d a8 c8 22 4a ba 50 4c 56 ba 6c af 45 81 e5 e4 60 61 dc 1a de 97 75 ce fa 10 7b c8 98 07 be 2f 0b 2c 7c e5 fd d8 0e 6c 77 ad 85 2b ad d1 06 0b d2 d3 d3 03 35 da cd de 86 3a bc 43 04 b1 62 fd 4e 54 a4 83 85 3b 7c 27 23 6c 14 34 e6 bc a2 a2 a2 04 2d 2a eb e8 d1 a3 ad 50 da 7b d8 30 7a c4 c3 a0 c1 53 61 1d c1 22 94 94 8a c9 7e bd ac 75 2e 0a 2c 9f 05 0b eb 56 78 a7 cc bb 8f 8f cf a7 f7 16 81 a9 64 82 85 ff 33 df 22 8a a1 d6 0f 2d c6 8f 46 7e 7f d5 db db ab 49 30 f5 e4 e4 e4 8f 59 9f 67 b2 5b 5f 3a 58 26 1b 42 8f ca 41 a5 85 82 b3 c2 86 b5 a8 b0 dc dc dc 68 14 fa 1c ad e0 22 1a 9e 65 a1 21 38 76 85 46 83 85 4a 2d c6 5d 14 58 e4 80 85 1e 0a f3 6a 8f 4c 6f 2b 23 bb 3d 04 0b
                                                                                                                                                                Data Ascii: DErI,l}"JPLVlE`au{/,|lw+5:CbNT;|'#l4-*P{0zSa"~u.,Vxd3"-F~I0Yg[_:X&BAh"e!8vFJ-]XjLo+#=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                55192.168.2.164978020.49.104.184436256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                2025-01-14 21:42:40 UTC574OUTGET /register/f288bff9-842d-4e34-8d2d-41ad20e48e9d HTTP/1.1
                                                                                                                                                                Host: securityalert-corporate.com
                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                Accept: */*
                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                Cookie: TiPMix=83.10934502310002; x-ms-routing-name=self; ai_user=Sf5+bH0ar2ZSi3Tio8mGJK|2025-01-14T21:42:08.024Z; ai_session=k7/hlbU2kc7A58bdIq3tvT|1736890929359|1736890948741
                                                                                                                                                                2025-01-14 21:42:41 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                Date: Tue, 14 Jan 2025 21:42:40 GMT
                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Request-Context: appId=cid-v1:f9583db6-1b2a-423f-ac31-5f5f20737515
                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                2025-01-14 21:42:41 UTC44INData Raw: 32 36 0d 0a 22 66 62 63 34 39 66 34 63 2d 34 37 37 36 2d 34 66 62 32 2d 62 30 63 62 2d 37 65 66 36 34 36 61 36 31 32 65 35 22 0d 0a
                                                                                                                                                                Data Ascii: 26"fbc49f4c-4776-4fb2-b0cb-7ef646a612e5"
                                                                                                                                                                2025-01-14 21:42:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:16:42:03
                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:1
                                                                                                                                                                Start time:16:42:03
                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:3
                                                                                                                                                                Start time:16:42:04
                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9d"
                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:10
                                                                                                                                                                Start time:16:42:35
                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1916,i,10172030741896295588,10648883685287596244,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                No disassembly