Edit tour

Windows Analysis Report
http://cra-proto.github.io/T1-COP/

Overview

General Information

Sample URL:http://cra-proto.github.io/T1-COP/
Analysis ID:1599561
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,8882040818820347515,12136968722765799376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cra-proto.github.io/T1-COP/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cra-proto.github.io/T1-COP/Avira URL Cloud: detection malicious, Label: phishing
Source: https://cra-proto.github.io/cap/income-tax.htmlAvira URL Cloud: Label: phishing
Source: https://cra-proto.github.io/cap/js/feedback-banner.jsAvira URL Cloud: Label: phishing
Source: https://cra-proto.github.io/cap/taxes.htmlAvira URL Cloud: Label: phishing
Source: https://cra-proto.github.io/T1-COP/Avira URL Cloud: Label: phishing
Source: https://cra-proto.github.io/cap/cra.htmlAvira URL Cloud: Label: phishing
Source: https://cra-proto.github.io/cap/404.htmlAvira URL Cloud: Label: phishing
Source: https://cra-proto.github.io/T1-COP/How_to_fileAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: chrome.exeMemory has grown: Private usage: 0MB later: 33MB
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49760 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /T1-COP/ HTTP/1.1Host: cra-proto.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/css/all.css HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cra-proto.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /covid-19-guidance/proto/css/alpha-beta-banner.css HTTP/1.1Host: test.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wet-boew/css/custom/theme-topic.css HTTP/1.1Host: cra-arc.gc.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/designs/canada/wet-boew/css/theme.min.css HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/soyutils.js HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/wet-en.js HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-1.jpg HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-3.jpg HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cap/js/feedback-banner.js HTTP/1.1Host: cra-proto.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cra-proto.github.io/T1-COP/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v5.15.4/webfonts/fa-solid-900.woff2 HTTP/1.1Host: use.fontawesome.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cra-proto.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.fontawesome.com/releases/v5.15.4/css/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-6.jpg HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/designs/canada/wet-boew/m%C3%A9li-m%C3%A9lo/2024-09-kejimkujik.min.js HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cap/js/feedback-banner.js HTTP/1.1Host: cra-proto.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1Host: www.canada.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cra-proto.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /T1-COP/ HTTP/1.1Host: cra-proto.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cra-proto.github.io
Source: global trafficDNS traffic detected: DNS query: www.canada.ca
Source: global trafficDNS traffic detected: DNS query: test.canada.ca
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cra-arc.gc.ca
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9379Server: GitHub.comContent-Type: text/html; charset=utf-8Access-Control-Allow-Origin: *ETag: "64d39a40-24a3"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'x-proxy-cache: MISSX-GitHub-Request-Id: E8E3:25AED8:1EF8505:225993B:67957CA6Accept-Ranges: bytesDate: Sun, 26 Jan 2025 00:07:02 GMTVia: 1.1 varnishAge: 0X-Served-By: cache-ewr-kewr1740042-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1737850023.742686,VS0,VE18Vary: Accept-EncodingX-Fastly-Request-ID: a986036b8c98eb518fce912e64f2854be85ef1b1
Source: chromecache_64.2.drString found in binary or memory: http://schema.org/
Source: chromecache_64.2.drString found in binary or memory: https://cra-arc.gc.ca/wet-boew/css/custom/theme-topic.css
Source: chromecache_64.2.drString found in binary or memory: https://cra-proto.github.io/T1-COP/How_to_file
Source: chromecache_61.2.drString found in binary or memory: https://cra-proto.github.io/cap/404.html
Source: chromecache_62.2.dr, chromecache_61.2.drString found in binary or memory: https://cra-proto.github.io/cap/cra.html
Source: chromecache_62.2.dr, chromecache_61.2.drString found in binary or memory: https://cra-proto.github.io/cap/income-tax.html
Source: chromecache_64.2.drString found in binary or memory: https://cra-proto.github.io/cap/js/feedback-banner.js
Source: chromecache_62.2.dr, chromecache_61.2.drString found in binary or memory: https://cra-proto.github.io/cap/taxes.html
Source: chromecache_62.2.dr, chromecache_61.2.drString found in binary or memory: https://craepmd.optimalworkshop.com/questions/b4r456f3/questions/before
Source: chromecache_66.2.drString found in binary or memory: https://design.canada.ca/images/social-media/facebook.png
Source: chromecache_66.2.drString found in binary or memory: https://design.canada.ca/images/social-media/instagram.png
Source: chromecache_66.2.drString found in binary or memory: https://design.canada.ca/images/social-media/linkedin.png
Source: chromecache_66.2.drString found in binary or memory: https://design.canada.ca/images/social-media/twitter.png
Source: chromecache_66.2.drString found in binary or memory: https://design.canada.ca/images/social-media/youtube.png
Source: chromecache_63.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_63.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_64.2.drString found in binary or memory: https://test.canada.ca/covid-19-guidance/proto/css/alpha-beta-banner.css
Source: chromecache_64.2.drString found in binary or memory: https://test.canada.ca/cra-arc/jmlt333/t1/after-alt.html
Source: chromecache_64.2.drString found in binary or memory: https://test.canada.ca/cra-arc/jmlt333/t1/cvitp/help.html
Source: chromecache_64.2.drString found in binary or memory: https://test.canada.ca/cra-arc/jmlt333/t1/get-ready.html
Source: chromecache_64.2.drString found in binary or memory: https://test.canada.ca/cra-arc/jmlt333/t1/tax-rates8a.html
Source: chromecache_64.2.drString found in binary or memory: https://test.canada.ca/cra/about/outreach.html
Source: chromecache_64.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.4/css/all.css
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-1.jpg
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-3.jpg
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-6.jpg
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en.html
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/news/newsroom/tax-tips/tax-tips-2023/get-head-start-taxes-us
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/about-canada-revenue-agency-cra/direct-deposit.html
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/e-services/digital-services-individuals/account-ind
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/payments/payments-cra.html
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/life-events/doing-taxes-someone-die
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/segments/changes-your-taxes-when-yo
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/segments/students.html
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/segments/tax-credits-deductions-per
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/intere
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-re
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/important-dates-individuals.
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/revenue-agency/services/tax/international-non-residents/individuals-leaving
Source: chromecache_62.2.dr, chromecache_61.2.dr, chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/services/taxes.html
Source: chromecache_62.2.dr, chromecache_61.2.dr, chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/services/taxes/income-tax.html
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/en/services/taxes/income-tax/personal-income-tax/who-should-file-tax.html
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/soyutils.js
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/wet-en.js
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/etc/designs/canada/wet-boew/css/theme.min.css
Source: chromecache_64.2.drString found in binary or memory: https://www.canada.ca/etc/designs/canada/wet-boew/m
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal56.win@22/17@18/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,8882040818820347515,12136968722765799376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cra-proto.github.io/T1-COP/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,8882040818820347515,12136968722765799376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1599561 URL: http://cra-proto.github.io/... Startdate: 26/01/2025 Architecture: WINDOWS Score: 56 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49445, 49703 unknown unknown 6->14 16 192.168.2.8 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 142.250.184.228, 443, 49711, 50011 GOOGLEUS United States 11->20 22 gc-proto.github.io 185.199.108.153, 443, 49713, 49714 FASTLYUS Netherlands 11->22 24 8 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cra-proto.github.io/T1-COP/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://design.canada.ca/images/social-media/twitter.png0%Avira URL Cloudsafe
https://cra-proto.github.io/cap/income-tax.html100%Avira URL Cloudphishing
https://cra-proto.github.io/cap/js/feedback-banner.js100%Avira URL Cloudphishing
https://cra-proto.github.io/cap/taxes.html100%Avira URL Cloudphishing
https://cra-proto.github.io/T1-COP/100%Avira URL Cloudphishing
https://cra-proto.github.io/cap/cra.html100%Avira URL Cloudphishing
https://craepmd.optimalworkshop.com/questions/b4r456f3/questions/before0%Avira URL Cloudsafe
https://design.canada.ca/images/social-media/linkedin.png0%Avira URL Cloudsafe
https://cra-proto.github.io/cap/404.html100%Avira URL Cloudphishing
https://design.canada.ca/images/social-media/facebook.png0%Avira URL Cloudsafe
https://cra-proto.github.io/T1-COP/How_to_file100%Avira URL Cloudphishing
https://design.canada.ca/images/social-media/instagram.png0%Avira URL Cloudsafe
https://design.canada.ca/images/social-media/youtube.png0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
cra-proto.github.io
185.199.108.153
truefalse
    unknown
    cra-arc.gc.ca
    198.103.206.14
    truefalse
      high
      e4073.dscb.akamaiedge.net
      23.215.21.235
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          gc-proto.github.io
          185.199.108.153
          truefalse
            unknown
            use.fontawesome.com.cdn.cloudflare.net
            172.67.142.245
            truefalse
              high
              www.canada.ca
              unknown
              unknownfalse
                high
                use.fontawesome.com
                unknown
                unknownfalse
                  high
                  test.canada.ca
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://cra-arc.gc.ca/wet-boew/css/custom/theme-topic.cssfalse
                      high
                      https://use.fontawesome.com/releases/v5.15.4/css/all.cssfalse
                        high
                        https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-6.jpgfalse
                          high
                          https://www.canada.ca/etc/designs/canada/wet-boew/css/theme.min.cssfalse
                            high
                            https://www.canada.ca/etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/wet-en.jsfalse
                              high
                              http://cra-proto.github.io/T1-COP/true
                                unknown
                                https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2false
                                  high
                                  https://test.canada.ca/covid-19-guidance/proto/css/alpha-beta-banner.cssfalse
                                    high
                                    https://www.canada.ca/etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/soyutils.jsfalse
                                      high
                                      https://www.canada.ca/etc/designs/canada/wet-boew/m%C3%A9li-m%C3%A9lo/2024-09-kejimkujik.min.jsfalse
                                        high
                                        https://cra-proto.github.io/cap/js/feedback-banner.jsfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-1.jpgfalse
                                          high
                                          https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.htmlfalse
                                            high
                                            https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-3.jpgfalse
                                              high
                                              https://cra-proto.github.io/T1-COP/false
                                              • Avira URL Cloud: phishing
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://cra-proto.github.io/cap/taxes.htmlchromecache_62.2.dr, chromecache_61.2.drfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://cra-proto.github.io/cap/income-tax.htmlchromecache_62.2.dr, chromecache_61.2.drfalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://www.canada.ca/en.htmlchromecache_64.2.drfalse
                                                high
                                                https://test.canada.ca/cra-arc/jmlt333/t1/cvitp/help.htmlchromecache_64.2.drfalse
                                                  high
                                                  https://test.canada.ca/cra-arc/jmlt333/t1/tax-rates8a.htmlchromecache_64.2.drfalse
                                                    high
                                                    https://test.canada.ca/cra/about/outreach.htmlchromecache_64.2.drfalse
                                                      high
                                                      https://design.canada.ca/images/social-media/twitter.pngchromecache_66.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-rechromecache_64.2.drfalse
                                                        high
                                                        https://www.canada.ca/en/revenue-agency/services/tax/individuals/segments/students.htmlchromecache_64.2.drfalse
                                                          high
                                                          https://fontawesome.com/license/freechromecache_63.2.drfalse
                                                            high
                                                            https://fontawesome.comchromecache_63.2.drfalse
                                                              high
                                                              https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/important-dates-individuals.chromecache_64.2.drfalse
                                                                high
                                                                https://www.canada.ca/en/revenue-agency/services/e-services/digital-services-individuals/account-indchromecache_64.2.drfalse
                                                                  high
                                                                  https://www.canada.ca/en/revenue-agency/services/tax/individuals/life-events/doing-taxes-someone-diechromecache_64.2.drfalse
                                                                    high
                                                                    https://www.canada.ca/en/revenue-agency/services/tax/individuals/segments/changes-your-taxes-when-yochromecache_64.2.drfalse
                                                                      high
                                                                      https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/interechromecache_64.2.drfalse
                                                                        high
                                                                        https://www.canada.ca/en/revenue-agency/services/tax/individuals/segments/tax-credits-deductions-perchromecache_64.2.drfalse
                                                                          high
                                                                          https://design.canada.ca/images/social-media/linkedin.pngchromecache_66.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cra-proto.github.io/cap/404.htmlchromecache_61.2.drfalse
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://www.canada.ca/en/revenue-agency/services/payments/payments-cra.htmlchromecache_64.2.drfalse
                                                                            high
                                                                            https://www.canada.ca/en/revenue-agency/services/about-canada-revenue-agency-cra/direct-deposit.htmlchromecache_64.2.drfalse
                                                                              high
                                                                              https://cra-proto.github.io/cap/cra.htmlchromecache_62.2.dr, chromecache_61.2.drfalse
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://test.canada.ca/cra-arc/jmlt333/t1/after-alt.htmlchromecache_64.2.drfalse
                                                                                high
                                                                                https://www.canada.ca/en/services/taxes.htmlchromecache_62.2.dr, chromecache_61.2.dr, chromecache_64.2.drfalse
                                                                                  high
                                                                                  https://design.canada.ca/images/social-media/facebook.pngchromecache_66.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.canada.ca/etc/designs/canada/wet-boew/mchromecache_64.2.drfalse
                                                                                    high
                                                                                    https://www.canada.ca/en/services/taxes/income-tax.htmlchromecache_62.2.dr, chromecache_61.2.dr, chromecache_64.2.drfalse
                                                                                      high
                                                                                      https://craepmd.optimalworkshop.com/questions/b4r456f3/questions/beforechromecache_62.2.dr, chromecache_61.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.canada.ca/en/revenue-agency/news/newsroom/tax-tips/tax-tips-2023/get-head-start-taxes-uschromecache_64.2.drfalse
                                                                                        high
                                                                                        http://schema.org/chromecache_64.2.drfalse
                                                                                          high
                                                                                          https://cra-proto.github.io/T1-COP/How_to_filechromecache_64.2.drfalse
                                                                                          • Avira URL Cloud: phishing
                                                                                          unknown
                                                                                          https://test.canada.ca/cra-arc/jmlt333/t1/get-ready.htmlchromecache_64.2.drfalse
                                                                                            high
                                                                                            https://www.canada.ca/en/revenue-agency/services/tax/international-non-residents/individuals-leavingchromecache_64.2.drfalse
                                                                                              high
                                                                                              https://design.canada.ca/images/social-media/youtube.pngchromecache_66.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://design.canada.ca/images/social-media/instagram.pngchromecache_66.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.canada.ca/en/services/taxes/income-tax/personal-income-tax/who-should-file-tax.htmlchromecache_64.2.drfalse
                                                                                                high
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                172.67.142.245
                                                                                                use.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                198.103.206.14
                                                                                                cra-arc.gc.caCanada
                                                                                                2665CDAGOVNCAfalse
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                23.215.21.235
                                                                                                e4073.dscb.akamaiedge.netUnited States
                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                185.199.108.153
                                                                                                cra-proto.github.ioNetherlands
                                                                                                54113FASTLYUSfalse
                                                                                                142.250.184.228
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.8
                                                                                                192.168.2.5
                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                Analysis ID:1599561
                                                                                                Start date and time:2025-01-26 01:05:56 +01:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 3m 4s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:browseurl.jbs
                                                                                                Sample URL:http://cra-proto.github.io/T1-COP/
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:7
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal56.win@22/17@18/8
                                                                                                EGA Information:Failed
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                • Number of executed functions: 0
                                                                                                • Number of non-executed functions: 0
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 64.233.184.84, 142.250.186.46, 142.250.186.110, 2.22.50.136, 2.17.190.73, 216.58.206.46, 142.250.185.78, 142.250.186.142, 172.217.18.14, 142.250.186.174, 142.250.184.227, 2.22.50.117, 184.28.90.27, 13.107.246.45, 172.202.163.200
                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                • VT rate limit hit for: http://cra-proto.github.io/T1-COP/
                                                                                                No simulations
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 25 23:06:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.964053523920086
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8RdBTpF8bH+idAKZdA19ehwiZUklqehZy+3:8Fj8o6y
                                                                                                MD5:0800BC5A9C00B8A169DDE366B88321BE
                                                                                                SHA1:E06B4B5F82C98DCFC39186B527AF8920D02B4363
                                                                                                SHA-256:5D6D661AB66390E79923A937FA83BE07E1802DEAE350FCE09019278BCF175ED7
                                                                                                SHA-512:B2D6C96B8C3653C8FDC606EACA2C8E3FE59B46670B1C2B4A827920546F3B1CA717771E7CF041511AB6C49AAFE4EAC7670A4FE85446161D383E08B7E430C741CA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.......6.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 25 23:06:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):3.983014307794037
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8zdBTpF8bH+idAKZdA1weh/iZUkAQkqehqy+2:8bj8i9Qry
                                                                                                MD5:DC3790423BCC00CEFDAABEB4B111DABE
                                                                                                SHA1:918459AAF4D38A2F72EB8D008C067011CF1F3ABE
                                                                                                SHA-256:C257F2F3461817848AFF31B3CE0CD762FCD2D0BDBA539AD8164B688ED12A5C20
                                                                                                SHA-512:DBCC7467A89C01F8F08B7D98C442679A0C324AC42348D92E7745434B260D43D5C52A4FF520467274B31EC8145C4E674BC05E84B652A9C28327D12643FF74B810
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.......6.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2693
                                                                                                Entropy (8bit):3.996523693840542
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8xOdBTpFsH+idAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xMjvney
                                                                                                MD5:52B64DE35807809CB22070D59027F1AF
                                                                                                SHA1:A3F8FA4E9157454008DDA2BDC0F584796EC24959
                                                                                                SHA-256:C09C5A42AB1F0C6C3680F7276269ED22494B43666A716F73BD431CE52F0D6584
                                                                                                SHA-512:9401FD657D8940D6ACBDA0864634D1B8E27603D30658748A600265A8D2704A5D539D44C239870283263F7D9C351477647994796AFA95DEBE6F0A442E4372FBE9
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 25 23:06:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9808485928333917
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8A3dBTpF8bH+idAKZdA1vehDiZUkwqehmy+R:8APj8pEy
                                                                                                MD5:F4F002FCC72F98DB80BF3D1CB9E43681
                                                                                                SHA1:85C67404EC56FFE02D97FD656977831B9BD146BC
                                                                                                SHA-256:61C42D357AF7E1D30970DDAF56823377A2C9F497B3B98269724A60A5884B54FE
                                                                                                SHA-512:096706C9C7A9252B1BC4E2F5B2E100C2C9C2814448E08CB22F618BB44E6701D972586240835A19FD84CBDB7358F4DDC511ACDB72CBED79FF20279C6FF0B9D6A8
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.....P.6.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 25 23:06:57 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.970394308524062
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8GTdBTpF8bH+idAKZdA1hehBiZUk1W1qehwy+C:8cj8Z9Qy
                                                                                                MD5:14DFD0122ED1FD829261BE0B073C660C
                                                                                                SHA1:774508F540295F65BF7283BC73AF5B29BB2E2A02
                                                                                                SHA-256:C9254306563F544182B724CC4301AAEB3BD91440BC9CD8E26C36606A6BBE75EC
                                                                                                SHA-512:8084D228A660EFD424860723498CBB48E0EEE916C605CD0182E47E94FF9DC4FD08952E1A21515788CC7A32F7171DC8BFFF1EED9222DF5070FAF41821C4935336
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,....!<.6.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 25 23:06:56 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2683
                                                                                                Entropy (8bit):3.9786714954327818
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8OTdBTpF8bH+idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:8kj8lT/TbxWOvTbey7T
                                                                                                MD5:4F974AACF79ADA9E5E4106683F44C4D3
                                                                                                SHA1:C6E9B942F3B1B3085914356EB34F5DB10E7C7405
                                                                                                SHA-256:02D4378158066251EB692947E77F5E7A1423AB65E35BA636F162F3E5DBA909DF
                                                                                                SHA-512:ECD3169D22BF3BBAB33220FE61EE7123E957C7C4B0D82F46B3F3280E7F6342737AA76509D6F41F846BB9BC8EF917E8F399EA98123158D2B91E1317279552C34C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:L..................F.@.. ...$+.,.....d.6.o..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I:Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (487)
                                                                                                Category:dropped
                                                                                                Size (bytes):2234
                                                                                                Entropy (8bit):5.185082459378375
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:t7mw83A36GBLW67GBeaZganrn8PEwy7k1x3Wj3vzi36tQ9:th83AKG067GQaKanr8iQ1hWj3vO3AK
                                                                                                MD5:71F097612513BC1A8A996D8299F87D9E
                                                                                                SHA1:1AAEF5CE8A8BCA733046B42956E3B0C4B63F38A6
                                                                                                SHA-256:B31BBD4D9ECF222B6F6F3791941EBEBBBC24B6B4FC338C6BD05C16EFC4017191
                                                                                                SHA-512:302865CA5CC79A7D03D0A01DB86B923B750C4F38D6062DF31B550CCC0518A60D8FE2A6C0AFFF4C867EF1636EAE13510C9AFC696F901D502BF53BA430B751DA2F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:// if you want the banner off, just comment out the file ..var alphaBanner = document.getElementsByTagName('BODY')[0];.alphaBanner.insertAdjacentHTML('afterbegin', '<section class="experimental alpha-top" role="banner"><h2 class="wb-inv">This webpage is in alpha</h2><div class="container"><small><span class="alpha-label">Alpha</span>&nbsp;&nbsp; This is an experimental version of Canada.ca for public testing.</small></div></section>');../*<section class="experimental alpha-top" role="banner"><h2 class="wb-inv">This webpage is alpha and is looking for feedback</h2><div class="container mrgn-tp-sm mrgn-bttm-sm"><small>Provide feedback for this prototype web page</small>&nbsp;&nbsp;<a href="https://craepmd.optimalworkshop.com/questions/b4r456f3/questions/before" class="btn btn-sm btn-primary" target="_blank" rel="noopener noreferrer">Feedback form<span class="wb-inv"> opens in new window</span></a></div></section > */..//Renders search disabled.$('#wb-srch-sub').attr("disabled", true);../
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (487)
                                                                                                Category:downloaded
                                                                                                Size (bytes):2234
                                                                                                Entropy (8bit):5.185082459378375
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:t7mw83A36GBLW67GBeaZganrn8PEwy7k1x3Wj3vzi36tQ9:th83AKG067GQaKanr8iQ1hWj3vO3AK
                                                                                                MD5:71F097612513BC1A8A996D8299F87D9E
                                                                                                SHA1:1AAEF5CE8A8BCA733046B42956E3B0C4B63F38A6
                                                                                                SHA-256:B31BBD4D9ECF222B6F6F3791941EBEBBBC24B6B4FC338C6BD05C16EFC4017191
                                                                                                SHA-512:302865CA5CC79A7D03D0A01DB86B923B750C4F38D6062DF31B550CCC0518A60D8FE2A6C0AFFF4C867EF1636EAE13510C9AFC696F901D502BF53BA430B751DA2F
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cra-proto.github.io/cap/js/feedback-banner.js
                                                                                                Preview:// if you want the banner off, just comment out the file ..var alphaBanner = document.getElementsByTagName('BODY')[0];.alphaBanner.insertAdjacentHTML('afterbegin', '<section class="experimental alpha-top" role="banner"><h2 class="wb-inv">This webpage is in alpha</h2><div class="container"><small><span class="alpha-label">Alpha</span>&nbsp;&nbsp; This is an experimental version of Canada.ca for public testing.</small></div></section>');../*<section class="experimental alpha-top" role="banner"><h2 class="wb-inv">This webpage is alpha and is looking for feedback</h2><div class="container mrgn-tp-sm mrgn-bttm-sm"><small>Provide feedback for this prototype web page</small>&nbsp;&nbsp;<a href="https://craepmd.optimalworkshop.com/questions/b4r456f3/questions/before" class="btn btn-sm btn-primary" target="_blank" rel="noopener noreferrer">Feedback form<span class="wb-inv"> opens in new window</span></a></div></section > */..//Renders search disabled.$('#wb-srch-sub').attr("disabled", true);../
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (59119)
                                                                                                Category:downloaded
                                                                                                Size (bytes):59305
                                                                                                Entropy (8bit):4.716988765402807
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzl:PE0PxXE4YXJgndFTfy9lQB
                                                                                                MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                                                                                                SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                                                                                                SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                                                                                                SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://use.fontawesome.com/releases/v5.15.4/css/all.css
                                                                                                Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                Category:downloaded
                                                                                                Size (bytes):13724
                                                                                                Entropy (8bit):4.743072905951676
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:8pTXTJi7ffs2tvCEUB0++Mn+sDIcGwl6kpB1vA1SMVTMm/Zh/jOi1s6Mne:ob87f0Ov7UAyEcTvYxVTM4EAee
                                                                                                MD5:5D24D1086B5CBE23E638987A9EBCA1E3
                                                                                                SHA1:F7606E483DB72A3B74FBBE1F84E9B12D6619D233
                                                                                                SHA-256:4A153860EEA54041A82F9186614B59487C353505EEDE0A9D8CA9CBAA9E4ECCA2
                                                                                                SHA-512:6D779A525798B156B69C957DCB5C0F56CC2FB958C83351F81B205BD15F5062D4CF7119BAF126C00DCD9C844CA8A15C788A4836C5CCAC1A79DEB15FF46463BCDA
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cra-proto.github.io/T1-COP/
                                                                                                Preview:<!DOCTYPE html>.<html class="no-js" lang="en" dir="ltr">.<head>.<meta charset="utf-8">. Web Experience Toolkit (WET) / Bo.te . outils de l'exp.rience Web (BOEW) wet-boew.github.io/wet-boew/License-en.html / wet-boew.github.io/wet-boew/Licence-fr.html -->.<title>Personal income tax . Canada.ca</title>.<meta content="width=device-width,initial-scale=1" name="viewport">.<meta name="robots" content="noindex">. Meta data--> . Load closure template scripts --> .<script type="text/javascript" src="https://www.canada.ca/etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/soyutils.js"></script> .<script type="text/javascript" src="https://www.canada.ca/etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/wet-en.js"></script>.<link href="https://test.canada.ca/covid-19-guidance/proto/css/alpha-beta-banner.css" rel="stylesheet">.<link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.15.4/css/all.css" integrity="sha256-mUZM63G8m73Mcidfrv5E+Y61y7a12O5mW4ezU3bxqW4=" cr
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                                                                                Category:downloaded
                                                                                                Size (bytes):78268
                                                                                                Entropy (8bit):7.996968270435637
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
                                                                                                MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                                                                                SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                                                                                SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                                                                                SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2
                                                                                                Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):4822
                                                                                                Entropy (8bit):5.07028174862172
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:A6JuIk16IgngpZAjVyyuhA1RV2BJuw6KN+CSZmwcPqN+YUM:AHNg+A5ruO1Ry6KNGU6l
                                                                                                MD5:F283B4934C634E18B4408931FF113291
                                                                                                SHA1:F1C27A729CA528B2A3EC2542063FECB00FFDBDA5
                                                                                                SHA-256:57CD9127531CA961947F707302AF2F8C781E6D78AD0510D8774F24ED4EDF4A70
                                                                                                SHA-512:01A7E535EABA3F73DBEAD075CAAC631E6A2F9A848EF84727785115FF1F19C63D30057ACB28F308AAB49C702E9CF4F4C75932B9F02322F1F6F6AC75FE4E32BB13
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                URL:https://cra-arc.gc.ca/wet-boew/css/custom/theme-topic.css
                                                                                                Preview: @charset "utf-8";../* Beta topic theme */...provisional.profile {...position: relative;...overflow-x: hidden;..}...provisional.profile .pagetag {...max-width: 65ch;..}...provisional.single-feature figcaption {...margin-top: 5px;...text-decoration: underline;..}...provisional .thumbnail {...border-color: #335075;...border-width: 1px;...padding: 0px;..}...provisional.contributors {...font-size: 16px;...font-weight: 600;..}...provisional.from {...font-size: 17px;...margin-top: 7px;...margin-left:-10px;..}...provisional.contributors ul {...margin-block-start: 0em;...margin-block-end: 0em;...margin-inline-start: -50px;...margin-inline-end: 0px;...padding-inline-start: 0px;..}...provisional.most-requested-bullets li {...font-family: 'Lato', sans-serif;...font-size: 17px;...font-weight: 600;...line-height: 26px;...margin-top: 0..}...provisional.most-requested-bullets .pddng-r-0 {...padding-right: 0px;..}...provisional.most-requested-bullets h2 {...font-size: 1.2em;..}...provisional.list-bld
                                                                                                No static file info

                                                                                                Download Network PCAP: filteredfull

                                                                                                • Total Packets: 321
                                                                                                • 443 (HTTPS)
                                                                                                • 80 (HTTP)
                                                                                                • 53 (DNS)
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 26, 2025 01:06:50.307113886 CET49675443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:06:50.307121992 CET49674443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:06:50.510200024 CET49673443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:06:58.703872919 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:58.703908920 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:58.703985929 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:58.704227924 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:58.704247952 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:59.356230974 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:59.359632015 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:59.359656096 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:59.360527039 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:59.360619068 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:59.361849070 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:59.361912012 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:59.412791967 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:59.412806034 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:06:59.459686041 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:06:59.912832975 CET49674443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:06:59.912849903 CET49675443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:00.115993023 CET49673443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:00.910149097 CET4971380192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:00.913989067 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:00.915188074 CET8049713185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:00.915311098 CET4971380192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:00.915605068 CET4971380192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:00.918827057 CET8049714185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:00.918940067 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:00.920383930 CET8049713185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.390990019 CET8049713185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.404695988 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.404776096 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.404966116 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.405236006 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.405273914 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.431905031 CET4971380192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.522561073 CET8049713185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.571705103 CET4971380192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.785757065 CET4434970323.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.785881996 CET49703443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:01.886008978 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.886538029 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.886600018 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.888326883 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.888411045 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.894588947 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.894702911 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.894804001 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.915326118 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.920203924 CET8049714185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.920360088 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.939337015 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.947577000 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:01.947623968 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.994148016 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.015139103 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.015222073 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.015268087 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.015302896 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.015327930 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.015343904 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.015384912 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.015418053 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.015460968 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.015878916 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.016340971 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.016405106 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.016421080 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.016710997 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.016776085 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.016789913 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.017147064 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.017211914 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.017393112 CET44349716185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.017573118 CET49716443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.112571001 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.112621069 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.112684965 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.113148928 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.113163948 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.129909039 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.129976988 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.130064964 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.130496979 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.130538940 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.192437887 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.192529917 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.192640066 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.192996025 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.193031073 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.193078041 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.193129063 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.193142891 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.193306923 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.193419933 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.193428993 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.193531036 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.194423914 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.194443941 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.194683075 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.194977999 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.194991112 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.195199966 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.195220947 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.195363045 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.195379019 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.195593119 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.195628881 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.195966005 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:02.195981026 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.208158016 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.208168983 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.208272934 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.208767891 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.208781004 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.590976954 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.646481037 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.664500952 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.664521933 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.666049004 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.666062117 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.666131020 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.667449951 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.667529106 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.667666912 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.667675972 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.685518026 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.685852051 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.685868979 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.687108994 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.687176943 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.688627958 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.688697100 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.688812017 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.688819885 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.717436075 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.729250908 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.777908087 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.778225899 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.778259039 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.779356003 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.779429913 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.780631065 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.780700922 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.780818939 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.784651995 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784693956 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784728050 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784753084 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784765005 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.784790993 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784811974 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.784858942 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784895897 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.784939051 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.784950018 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.785192966 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.785226107 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.785248041 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.785258055 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.785274029 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.792309999 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.792390108 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.792411089 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.806883097 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.807166100 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.807199955 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.807234049 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.807266951 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.807271957 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.807286024 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.807328939 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.807328939 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.816040993 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.816159964 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.816216946 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.823333025 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.824055910 CET49724443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:02.824079990 CET44349724185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.831474066 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.831526995 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.835531950 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.875967026 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876035929 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876070023 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876080990 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.876106024 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876151085 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.876172066 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876244068 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876277924 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876296997 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.876305103 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.876344919 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.877084970 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.877548933 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.877588987 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.877593040 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.877604961 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.877644062 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.877651930 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.878345966 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.878388882 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.878396988 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.878428936 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.878463984 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.878468037 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.878473997 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.878504992 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.878709078 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.879403114 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.879437923 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.879450083 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.879460096 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.879497051 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.882046938 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.918553114 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.918668032 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.918731928 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.918800116 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.918864012 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.918879986 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.918961048 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.919019938 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.919284105 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.923111916 CET49718443192.168.2.5198.103.206.14
                                                                                                Jan 26, 2025 01:07:02.923161030 CET44349718198.103.206.14192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.966440916 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.966464996 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967040062 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967096090 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.967103958 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967114925 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967166901 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.967176914 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967705011 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967761040 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.967772007 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967837095 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.967863083 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.967988968 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.968045950 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.968357086 CET49717443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:02.968380928 CET44349717172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.025300980 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.025612116 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.025636911 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.026854992 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.026938915 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.028078079 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.028141975 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.028356075 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.028362989 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.028799057 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.029021978 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.029057026 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.030469894 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.030549049 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.031621933 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.031691074 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.031794071 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.031806946 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.040693998 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.040898085 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.040915012 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.042361975 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.042432070 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.042754889 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.042845011 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.042866945 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.050870895 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.051094055 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.051114082 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.052232981 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.052323103 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.052643061 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.052721977 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.052736044 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.053065062 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.053267002 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.053280115 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.054697037 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.054799080 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.055319071 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.055437088 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.055471897 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.075964928 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.076139927 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.083372116 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.091298103 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.091321945 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.098728895 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.098745108 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.103333950 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.106559038 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.106573105 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:03.133224010 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.149559021 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:03.149595976 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:09.264262915 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:09.264341116 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:09.264405012 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:09.949810028 CET49711443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:09.949887037 CET44349711142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:12.101490021 CET49703443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:12.101640940 CET49703443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:12.102332115 CET49760443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:12.102374077 CET4434976023.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:12.102555037 CET49760443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:12.106761932 CET4434970323.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:12.106811047 CET4434970323.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:12.107234001 CET49760443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:12.107259035 CET4434976023.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:12.726866007 CET4434976023.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:12.726962090 CET49760443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:24.656291008 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.656379938 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.656491041 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.658555984 CET49723443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.658575058 CET4434972323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.671859026 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.671932936 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.672014952 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.672575951 CET49719443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.672594070 CET4434971923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.687431097 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.687500954 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.687608004 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.688172102 CET49722443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.688186884 CET4434972223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.697577000 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.697669029 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.697765112 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.698276043 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.698312044 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.698798895 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:24.698827028 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.698890924 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:24.699235916 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.699261904 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.699367046 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.699522018 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:24.699539900 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.699630022 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.699660063 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.706986904 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.707040071 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.707108974 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.707705021 CET49720443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.707714081 CET4434972023.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.708779097 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.708843946 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.708915949 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.709240913 CET49721443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:24.709255934 CET4434972123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.833596945 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:24.833622932 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:24.833722115 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:24.835131884 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:24.835154057 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.166909933 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.167246103 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.167280912 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.170705080 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.170795918 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.171112061 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.171173096 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.171260118 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.171269894 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.219014883 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.301980019 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.302009106 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.302056074 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.302083969 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.302105904 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.302151918 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.304092884 CET49846443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.304114103 CET44349846185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.308752060 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.309257030 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.309273958 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.310079098 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.310745955 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.310811043 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.310920954 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.320530891 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.320564032 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.320627928 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.320818901 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.320831060 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.351352930 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.443761110 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.443902016 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.443975925 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.443984032 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.444006920 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444096088 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.444123030 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444281101 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444334984 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.444348097 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444467068 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444545031 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.444554090 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444677114 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.444751978 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.444760084 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.493565083 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.493571997 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.514487982 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.514858961 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.514888048 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.515393972 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.515850067 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.515945911 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.516091108 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.522512913 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.522916079 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.522933960 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.523432016 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.523874998 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.523968935 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.524013042 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.532371044 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.532473087 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.532489061 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.532521963 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.532670975 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.532680035 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.532768965 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.532859087 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.532860041 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.532885075 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533044100 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.533051014 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533313990 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533380032 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.533387899 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533474922 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533533096 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.533540964 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533689976 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.533786058 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.533792973 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.534123898 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.534194946 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.534203053 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.534286976 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.534337997 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.534356117 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.534861088 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.534935951 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.534944057 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.535053015 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.535141945 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.535223961 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.535274029 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.535274029 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.535284042 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.559354067 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.567332029 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.569907904 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:25.585973978 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.621486902 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621587038 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621651888 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621681929 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621715069 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621721983 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.621721983 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.621726036 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621742964 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621766090 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.621768951 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621815920 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.621815920 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.621822119 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621833086 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.621889114 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.622306108 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622437000 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622466087 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.622473955 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622525930 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.622535944 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622590065 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.622601986 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622688055 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.622694969 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622780085 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.622867107 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.623153925 CET49849443192.168.2.5172.67.142.245
                                                                                                Jan 26, 2025 01:07:25.623164892 CET44349849172.67.142.245192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.782653093 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.783025026 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.783035994 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.784046888 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.784120083 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.784580946 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.784640074 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.784771919 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.784778118 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.835807085 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.887794971 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.887949944 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.888044119 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.888070107 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.888111115 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.888165951 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.889637947 CET49856443192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:25.889651060 CET44349856185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:31.886507034 CET4434976023.1.237.91192.168.2.5
                                                                                                Jan 26, 2025 01:07:31.886595011 CET49760443192.168.2.523.1.237.91
                                                                                                Jan 26, 2025 01:07:33.615061045 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.615202904 CET4434984723.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:33.615281105 CET49847443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.635677099 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.635714054 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:33.635936022 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.636703014 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.636775970 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:33.636847973 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.643234015 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.643260956 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:33.643541098 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:33.643563032 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.502032995 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.502525091 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.502537966 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.503585100 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.503674984 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.504684925 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.504750013 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.504995108 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.505002975 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.513097048 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.513495922 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.513531923 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.514780998 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.514888048 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.515301943 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.515387058 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.555656910 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.555742979 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:34.555778027 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:34.602137089 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.404459000 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.404565096 CET4434991123.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:42.404635906 CET49911443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.415287018 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.415306091 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:42.415522099 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.421714067 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.421726942 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:42.422281027 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:42.467338085 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:43.249041080 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:43.249531031 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:43.249542952 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:43.249891996 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:43.250283003 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:43.250349998 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:43.291484118 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:46.538372993 CET4971380192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:46.544291019 CET8049713185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:46.922286987 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:07:46.928225040 CET8049714185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.546370983 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.546519041 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.546720028 CET4434991223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.546818018 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.547075033 CET49912443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.559866905 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.559900045 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.559988976 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.560544014 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.560559988 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.565939903 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:54.607336044 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:55.389935017 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:55.390408039 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:55.390424013 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:55.391222000 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:55.391608000 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:55.392129898 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:07:55.440773964 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:07:58.761872053 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:58.761929989 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:58.761996031 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:58.762849092 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:58.762878895 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:59.430073977 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:59.430629969 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:59.430661917 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:59.431118965 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:59.431777000 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:07:59.431848049 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:07:59.475438118 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:08:01.948679924 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:08:01.955714941 CET8049714185.199.108.153192.168.2.5
                                                                                                Jan 26, 2025 01:08:01.955785990 CET4971480192.168.2.5185.199.108.153
                                                                                                Jan 26, 2025 01:08:03.383616924 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:03.383763075 CET4434996823.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:03.383898973 CET49968443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:03.386401892 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:03.386446953 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:03.386529922 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:03.387954950 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:03.387975931 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:03.390991926 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:03.431349993 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:04.222845078 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:04.223220110 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:04.223288059 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:04.223786116 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:04.224193096 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:04.224283934 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:04.278136015 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:09.348968983 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:08:09.349041939 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:08:09.349101067 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:08:09.946672916 CET50011443192.168.2.5142.250.184.228
                                                                                                Jan 26, 2025 01:08:09.946685076 CET44350011142.250.184.228192.168.2.5
                                                                                                Jan 26, 2025 01:08:10.566945076 CET49845443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:10.566971064 CET4434984523.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:12.162620068 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:12.162739992 CET4435000923.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:12.162820101 CET50009443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:12.171617985 CET50013443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:12.171673059 CET4435001323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:12.172061920 CET50013443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:12.173162937 CET50013443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:12.173177958 CET4435001323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:12.175148010 CET50012443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:12.215332031 CET4435001223.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:13.023235083 CET4435001323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:13.071742058 CET50013443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:13.115432978 CET50013443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:13.115452051 CET4435001323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:13.116005898 CET4435001323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:13.116491079 CET50013443192.168.2.523.215.21.235
                                                                                                Jan 26, 2025 01:08:13.116561890 CET4435001323.215.21.235192.168.2.5
                                                                                                Jan 26, 2025 01:08:13.165083885 CET50013443192.168.2.523.215.21.235
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 26, 2025 01:06:55.113746881 CET53622501.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:06:55.193356037 CET53626941.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:06:56.284342051 CET53494451.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:06:58.695760965 CET5403753192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:06:58.695939064 CET5954453192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:06:58.702672958 CET53540371.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:06:58.702749014 CET53595441.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:00.862905979 CET6441753192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:00.865736008 CET6083953192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:00.872792006 CET53644171.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:00.876090050 CET53608391.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.394057989 CET5890253192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:01.394249916 CET5866753192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:01.401998043 CET53586671.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:01.404120922 CET53589021.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.084558964 CET6191853192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.085021973 CET6213653192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.092255116 CET6077153192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.092428923 CET6507153192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.093488932 CET6343653192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.093662024 CET6472953192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.094981909 CET6134153192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.095164061 CET6457453192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:02.100265026 CET53634361.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.100621939 CET53647291.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.114937067 CET53645741.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.127043962 CET53613411.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.191154957 CET53621361.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.191205025 CET53619181.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.199233055 CET53607711.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:02.207046986 CET53650711.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:13.250354052 CET53503581.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.311458111 CET5086153192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:25.311645985 CET5949253192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:25.319801092 CET53508611.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:25.320204973 CET53594921.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:32.311763048 CET53625871.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:33.605871916 CET5399953192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:33.606091022 CET6235653192.168.2.51.1.1.1
                                                                                                Jan 26, 2025 01:07:33.615813017 CET53539991.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:33.715512037 CET53623561.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.767563105 CET53595011.1.1.1192.168.2.5
                                                                                                Jan 26, 2025 01:07:54.969240904 CET53561351.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                Jan 26, 2025 01:07:33.715640068 CET192.168.2.51.1.1.1c26f(Port unreachable)Destination Unreachable
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Jan 26, 2025 01:06:58.695760965 CET192.168.2.51.1.1.10xf608Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:06:58.695939064 CET192.168.2.51.1.1.10xeb51Standard query (0)www.google.com65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:00.862905979 CET192.168.2.51.1.1.10x70d5Standard query (0)cra-proto.github.ioA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:00.865736008 CET192.168.2.51.1.1.10xa275Standard query (0)cra-proto.github.io65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:01.394057989 CET192.168.2.51.1.1.10xcee7Standard query (0)cra-proto.github.ioA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:01.394249916 CET192.168.2.51.1.1.10x3f7Standard query (0)cra-proto.github.io65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.084558964 CET192.168.2.51.1.1.10x4674Standard query (0)www.canada.caA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.085021973 CET192.168.2.51.1.1.10x667fStandard query (0)www.canada.ca65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.092255116 CET192.168.2.51.1.1.10x456Standard query (0)test.canada.caA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.092428923 CET192.168.2.51.1.1.10x6326Standard query (0)test.canada.ca65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.093488932 CET192.168.2.51.1.1.10x53a3Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.093662024 CET192.168.2.51.1.1.10x61dbStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.094981909 CET192.168.2.51.1.1.10x545dStandard query (0)cra-arc.gc.caA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.095164061 CET192.168.2.51.1.1.10x81f3Standard query (0)cra-arc.gc.ca65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:25.311458111 CET192.168.2.51.1.1.10xfa04Standard query (0)cra-proto.github.ioA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:25.311645985 CET192.168.2.51.1.1.10x3357Standard query (0)cra-proto.github.io65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.605871916 CET192.168.2.51.1.1.10xe2ebStandard query (0)www.canada.caA (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.606091022 CET192.168.2.51.1.1.10xef8bStandard query (0)www.canada.ca65IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Jan 26, 2025 01:06:58.702672958 CET1.1.1.1192.168.2.50xf608No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:06:58.702749014 CET1.1.1.1192.168.2.50xeb51No error (0)www.google.com65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:00.872792006 CET1.1.1.1192.168.2.50x70d5No error (0)cra-proto.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:00.872792006 CET1.1.1.1192.168.2.50x70d5No error (0)cra-proto.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:00.872792006 CET1.1.1.1192.168.2.50x70d5No error (0)cra-proto.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:00.872792006 CET1.1.1.1192.168.2.50x70d5No error (0)cra-proto.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:01.404120922 CET1.1.1.1192.168.2.50xcee7No error (0)cra-proto.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:01.404120922 CET1.1.1.1192.168.2.50xcee7No error (0)cra-proto.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:01.404120922 CET1.1.1.1192.168.2.50xcee7No error (0)cra-proto.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:01.404120922 CET1.1.1.1192.168.2.50xcee7No error (0)cra-proto.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.100265026 CET1.1.1.1192.168.2.50x53a3No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.100265026 CET1.1.1.1192.168.2.50x53a3No error (0)use.fontawesome.com.cdn.cloudflare.net172.67.142.245A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.100265026 CET1.1.1.1192.168.2.50x53a3No error (0)use.fontawesome.com.cdn.cloudflare.net104.21.27.152A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.100621939 CET1.1.1.1192.168.2.50x61dbNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.100621939 CET1.1.1.1192.168.2.50x61dbNo error (0)use.fontawesome.com.cdn.cloudflare.net65IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.127043962 CET1.1.1.1192.168.2.50x545dNo error (0)cra-arc.gc.ca198.103.206.14A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.191154957 CET1.1.1.1192.168.2.50x667fNo error (0)www.canada.cawww.canada.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.191154957 CET1.1.1.1192.168.2.50x667fNo error (0)www.canada.ca.edgekey.nete4073.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.191205025 CET1.1.1.1192.168.2.50x4674No error (0)www.canada.cawww.canada.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.191205025 CET1.1.1.1192.168.2.50x4674No error (0)www.canada.ca.edgekey.nete4073.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.191205025 CET1.1.1.1192.168.2.50x4674No error (0)e4073.dscb.akamaiedge.net23.215.21.235A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.199233055 CET1.1.1.1192.168.2.50x456No error (0)test.canada.cagc-proto.github.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.199233055 CET1.1.1.1192.168.2.50x456No error (0)gc-proto.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.199233055 CET1.1.1.1192.168.2.50x456No error (0)gc-proto.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.199233055 CET1.1.1.1192.168.2.50x456No error (0)gc-proto.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.199233055 CET1.1.1.1192.168.2.50x456No error (0)gc-proto.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:02.207046986 CET1.1.1.1192.168.2.50x6326No error (0)test.canada.cagc-proto.github.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:25.319801092 CET1.1.1.1192.168.2.50xfa04No error (0)cra-proto.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:25.319801092 CET1.1.1.1192.168.2.50xfa04No error (0)cra-proto.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:25.319801092 CET1.1.1.1192.168.2.50xfa04No error (0)cra-proto.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:25.319801092 CET1.1.1.1192.168.2.50xfa04No error (0)cra-proto.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.615813017 CET1.1.1.1192.168.2.50xe2ebNo error (0)www.canada.cawww.canada.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.615813017 CET1.1.1.1192.168.2.50xe2ebNo error (0)www.canada.ca.edgekey.nete4073.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.615813017 CET1.1.1.1192.168.2.50xe2ebNo error (0)e4073.dscb.akamaiedge.net23.215.21.235A (IP address)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.715512037 CET1.1.1.1192.168.2.50xef8bNo error (0)www.canada.cawww.canada.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 26, 2025 01:07:33.715512037 CET1.1.1.1192.168.2.50xef8bNo error (0)www.canada.ca.edgekey.nete4073.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                • cra-proto.github.io
                                                                                                • https:
                                                                                                  • use.fontawesome.com
                                                                                                  • test.canada.ca
                                                                                                  • cra-arc.gc.ca
                                                                                                  • www.canada.ca
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.549713185.199.108.153801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Jan 26, 2025 01:07:00.915605068 CET441OUTGET /T1-COP/ HTTP/1.1
                                                                                                Host: cra-proto.github.io
                                                                                                Connection: keep-alive
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Accept-Encoding: gzip, deflate
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                Jan 26, 2025 01:07:01.390990019 CET551INHTTP/1.1 301 Moved Permanently
                                                                                                Connection: keep-alive
                                                                                                Content-Length: 162
                                                                                                Server: GitHub.com
                                                                                                Content-Type: text/html
                                                                                                permissions-policy: interest-cohort=()
                                                                                                Location: https://cra-proto.github.io/T1-COP/
                                                                                                X-GitHub-Request-Id: 46B4:12F10A:1FE3059:2344713:67957CA4
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 0
                                                                                                Date: Sun, 26 Jan 2025 00:07:01 GMT
                                                                                                Via: 1.1 varnish
                                                                                                X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                X-Cache: MISS
                                                                                                X-Cache-Hits: 0
                                                                                                X-Timer: S1737850021.331868,VS0,VE13
                                                                                                Vary: Accept-Encoding
                                                                                                X-Fastly-Request-ID: d1b5ffe4229f9d526f244135078874e110d90b36
                                                                                                Jan 26, 2025 01:07:01.522561073 CET162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                Jan 26, 2025 01:07:46.538372993 CET6OUTData Raw: 00
                                                                                                Data Ascii:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549714185.199.108.153801100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Jan 26, 2025 01:07:46.922286987 CET6OUTData Raw: 00
                                                                                                Data Ascii:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.549716185.199.108.1534431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:01 UTC669OUTGET /T1-COP/ HTTP/1.1
                                                                                                Host: cra-proto.github.io
                                                                                                Connection: keep-alive
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:02 UTC736INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 13724
                                                                                                Server: GitHub.com
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                permissions-policy: interest-cohort=()
                                                                                                Last-Modified: Thu, 05 Dec 2024 14:55:34 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                ETag: "6751bee6-359c"
                                                                                                expires: Sun, 26 Jan 2025 00:17:01 GMT
                                                                                                Cache-Control: max-age=600
                                                                                                x-proxy-cache: MISS
                                                                                                X-GitHub-Request-Id: 3BBC:24F7D2:1EA189A:2202D8B:67957CA4
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 0
                                                                                                Date: Sun, 26 Jan 2025 00:07:01 GMT
                                                                                                Via: 1.1 varnish
                                                                                                X-Served-By: cache-ewr-kewr1740075-EWR
                                                                                                X-Cache: MISS
                                                                                                X-Cache-Hits: 0
                                                                                                X-Timer: S1737850022.946493,VS0,VE24
                                                                                                Vary: Accept-Encoding
                                                                                                X-Fastly-Request-ID: f9fec9a11adbab64f6e945749cabae784ca900fd
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 57 65 62 20 45 78 70 65 72 69 65 6e 63 65 20 54 6f 6f 6c 6b 69 74 20 28 57 45 54 29 20 2f 20 42 6f c3 ae 74 65 20 c3 a0 20 6f 75 74 69 6c 73 20 64 65 20 6c 27 65 78 70 c3 a9 72 69 65 6e 63 65 20 57 65 62 20 28 42 4f 45 57 29 20 77 65 74 2d 62 6f 65 77 2e 67 69 74 68 75 62 2e 69 6f 2f 77 65 74 2d 62 6f 65 77 2f 4c 69 63 65 6e 73 65 2d 65 6e 2e 68 74 6d 6c 20 2f 20 77 65 74 2d 62 6f 65 77 2e 67 69 74 68 75 62 2e 69 6f 2f 77 65 74 2d 62 6f 65 77 2f 4c 69 63 65 6e 63 65 2d 66 72 2e 68 74
                                                                                                Data Ascii: <!DOCTYPE html><html class="no-js" lang="en" dir="ltr"><head><meta charset="utf-8">... Web Experience Toolkit (WET) / Bote outils de l'exprience Web (BOEW) wet-boew.github.io/wet-boew/License-en.html / wet-boew.github.io/wet-boew/Licence-fr.ht
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 22 20 74 79 70 65 6f 66 3d 22 57 65 62 50 61 67 65 22 3e 0a 3c 64 69 76 20 69 64 3d 22 64 65 66 2d 74 6f 70 22 3e 20 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 57 72 69 74 65 20 63 6c 6f 73 75 72 65 20 74 65 6d 70 6c 61 74 65 20 2d 2d 3e 20 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 64 65 66 54 6f 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 66 2d 74 6f 70 22 29 3b 0a 20 20 20 20 20 20 20 20 20 64 65 66 54 6f 70 2e 6f 75 74 65 72 48 54 4d 4c 20 3d 20 77 65 74 2e 62 75 69 6c 64 65 72 2e 74 6f 70 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 6c 6e 67 4c 69 6e 6b 73 3a 20 5b 7b 0a
                                                                                                Data Ascii: tp://schema.org/" typeof="WebPage"><div id="def-top"> </div>... Write closure template --> <script type="text/javascript"> var defTop = document.getElementById("def-top"); defTop.outerHTML = wet.builder.top({ lngLinks: [{
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 78 6c 22 3e 20 3c 2f 73 70 61 6e 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 61 64 61 2e 63 61 2f 65 6e 2f 72 65 76 65 6e 75 65 2d 61 67 65 6e 63 79 2f 73 65 72 76 69 63 65 73 2f 74 61 78 2f 69 6e 64 69 76 69 64 75 61 6c 73 2f 74 6f 70 69 63 73 2f 61 62 6f 75 74 2d 79 6f 75 72 2d 74 61 78 2d 72 65 74 75 72 6e 2f 74 61 78 2d 72 65 74 75 72 6e 2f 63 6f 6d 70 6c 65 74 69 6e 67 2d 61 2d 74 61 78 2d 72 65 74 75 72 6e 2f 77 68 61 74 73 2d 6e 65 77 2e 68 74 6d 6c 22 3e 57 68 61 74 27 73 20 6e 65 77 20 66 6f 72 20 32 30 32 33 20 74 61 78 65 73 3c 2f 61 3e 3c 2f 70 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 72 6f 76 69 73 69 6f 6e 61 6c 20 6d 6f 73 74 2d 72 65 71 75 65
                                                                                                Data Ascii: xl"> </span> <a href="https://www.canada.ca/en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html">What's new for 2023 taxes</a></p> </div></div><section class="provisional most-reque
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 63 6c 61 73 73 3d 22 77 62 2d 65 71 68 74 20 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6c 67 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 61 64 61 2e 63 61 2f 65 6e 2f 73 65 72 76 69 63 65 73 2f 74 61 78 65 73 2f 69 6e 63 6f 6d 65 2d 74 61 78 2f 70 65 72 73 6f 6e 61 6c 2d 69 6e 63 6f 6d 65 2d 74 61 78 2f 77 68 6f 2d 73 68 6f 75 6c 64 2d 66 69 6c 65 2d 74 61 78 2e 68 74 6d 6c 22 3e 57 68 6f 20 73 68 6f 75 6c 64 20 66 69 6c 65 20 61 20 74 61 78 20 72 65 74 75 72 6e 3c 2f 61 3e 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 44 65 74 65 72 6d 69 6e 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74
                                                                                                Data Ascii: class="wb-eqht row"> <div class="col-md-6 col-lg-4"> <h3><a href="https://www.canada.ca/en/services/taxes/income-tax/personal-income-tax/who-should-file-tax.html">Who should file a tax return</a></h3> <p>Determine if you need t
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 72 6b 3e 5b 4e 6f 74 69 63 65 20 6f 66 20 61 73 73 65 73 73 6d 65 6e 74 73 20 28 4e 4f 41 2f 4e 4f 52 29 2c 20 52 65 66 75 6e 64 73 2c 20 50 72 6f 6f 66 20 6f 66 20 69 6e 63 6f 6d 65 20 73 74 61 74 65 6d 65 6e 74 5d 3c 2f 6d 61 72 6b 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6c 67 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 62 67 2d 69 6e 66 6f 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 73 74 2e 63 61 6e 61 64 61 2e 63 61 2f 63 72 61 2d 61 72 63 2f 6a 6d 6c 74 33 33 33 2f 74 31 2f 63 76 69 74 70 2f 68 65 6c 70
                                                                                                Data Ascii: <mark>[Notice of assessments (NOA/NOR), Refunds, Proof of income statement]</mark> </p> </div> <div class="col-md-6 col-lg-4"> <h3 class="bg-info"><a href="https://test.canada.ca/cra-arc/jmlt333/t1/cvitp/help
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 78 2d 72 65 74 75 72 6e 2f 70 65 72 73 6f 6e 61 6c 2d 69 6e 63 6f 6d 65 2f 72 65 70 6f 72 74 69 6e 67 2d 69 6e 63 6f 6d 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 49 6e 63 6f 6d 65 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 72 65 70 6f 72 74 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 46 69 6e 64 20 6f 75 74 20 77 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 70 6f 72 74 20 61 73 20 69 6e 63 6f 6d 65 20 61 6e 64 20 77 68 65 72 65 20 74 6f 20 65 6e 74 65 72 20 69 74 20 6f 6e 20 79 6f 75 72 20 74 61 78 20 72 65 74 75 72 6e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d
                                                                                                Data Ascii: x-return/personal-income/reporting-income.html"> Income that must be reported </a></h3> <p>Find out what you need to report as income and where to enter it on your tax return</p> </div> <div class="col-md-
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 73 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 75 6e 70 61 69 64 20 61 6d 6f 75 6e 74 73 2c 20 6c 61 74 65 2d 66 69 6c 69 6e 67 20 61 6e 64 20 6f 74 68 65 72 20 70 65 6e 61 6c 74 69 65 73 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 6c 67 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 3c 61 20 68 72 65 66 3d 22 22 3e 4c 65 61 72 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 74 61 78 65 73 3c 2f 61 3e 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 65 61 72 6e 20 61 62 6f 75 74 20 6f 75 72 20 74 61 78 20 73 79 73 74 65 6d 2c 20 68 6f 77 20 69 74 20 77 6f 72 6b 73 2c 20 61 6e 64 20 77 68 79 20 77 65 20 70 61 79 20 74 61
                                                                                                Data Ascii: s being applied to unpaid amounts, late-filing and other penalties</p> </div> <div class="col-md-6 col-lg-4"> <h3><a href="">Learn about your taxes</a></h3> <p>Learn about our tax system, how it works, and why we pay ta
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 69 63 65 73 2f 74 61 78 2f 69 6e 64 69 76 69 64 75 61 6c 73 2f 73 65 67 6d 65 6e 74 73 2f 73 74 75 64 65 6e 74 73 2e 68 74 6d 6c 22 3e 53 74 75 64 65 6e 74 73 3c 2f 61 3e 3c 2f 6c 69 3e 20 0a 20 20 3c 2f 75 6c 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 76 69 73 69 6f 6e 61 6c 20 67 63 2d 70 72 74 74 73 20 6d 72 67 6e 2d 74 70 2d 30 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 72 6f 76 69 73 69 6f 6e 61 6c 20 63 6f 6c 2d 6d 64 2d 31 32 20 6d 72 67 6e 2d 62 74 74 6d 2d 6d 64 20 6d 72 67 6e 2d
                                                                                                Data Ascii: ices/tax/individuals/segments/students.html">Students</a></li> </ul> </div></div><div class="container"><div class="row"><div class="provisional gc-prtts mrgn-tp-0"> <div class="row"> <section class="provisional col-md-12 mrgn-bttm-md mrgn-
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 61 64 61 2e 63 61 2f 63 6f 6e 74 65 6e 74 2f 64 61 6d 2f 63 72 61 2d 61 72 63 2f 63 61 6d 70 2d 70 72 6f 6d 6f 2f 66 65 61 74 75 72 65 73 2f 74 31 2d 66 74 2d 33 36 30 78 32 30 33 2d 32 30 32 31 2d 31 32 2d 32 30 2d 33 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 74 68 75 6d 62 6e 61 69 6c 20 6d 72 67 6e 2d 62 74 74 6d 2d 73 6d 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 69 67 63 61 70 74 69 6f 6e 3e 44 69 72 65 63 74 20 64 65 70 6f 73 69 74 3c 2f 66 69 67 63 61 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20
                                                                                                Data Ascii: <div> <img src="https://www.canada.ca/content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-3.jpg" alt="" class="img-responsive thumbnail mrgn-bttm-sm"> </div> <figcaption>Direct deposit</figcaption> <div>
                                                                                                2025-01-26 00:07:02 UTC1322INData Raw: 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 76 69 73 69 6f 6e 61 6c 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 63 6f 6c 2d 6d 64 2d 31 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2e 2f 63 72 61 2e 68 74 6d 6c 22 3e 43 61 6e 61 64 61 20 52 65 76 65 6e 75 65 20 41 67 65 6e 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 3c 2f 64
                                                                                                Data Ascii: /h3> </div> <div class="provisional contributors col-md-11"> <ul> <li><a href="./cra.html">Canada Revenue Agency</a></li> </ul> </div> </section> </div> </section> </d


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.549717172.67.142.2454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:02 UTC598OUTGET /releases/v5.15.4/css/all.css HTTP/1.1
                                                                                                Host: use.fontawesome.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://cra-proto.github.io
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:02 UTC979INHTTP/1.1 200 OK
                                                                                                Date: Sun, 26 Jan 2025 00:07:02 GMT
                                                                                                Content-Type: text/css
                                                                                                Content-Length: 59305
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: max-age=31556926
                                                                                                ETag: "ecd507b3125edc4d2a03aa6ae5d07da9"
                                                                                                Last-Modified: Fri, 22 Sep 2023 01:45:24 GMT
                                                                                                Vary: Origin, Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 95540
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1qNcZv1T2GGQJxjZv3iG1xD6grf6nszVEkoKDKMtUqK3SY9L2wT1FrbjcKPyCIyxFo%2B6E7SVLopgZ25fLGp0ETVNlialiIcwNIJotIOqM4HWVcGaix6Fs967yNtr7AlRWPEGcJDR"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 907c42b20f5ac32e-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1603&rtt_var=606&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1176&delivery_rate=1821584&cwnd=185&unsent_bytes=0&cid=427683007a7dfc8e&ts=202&x=0"
                                                                                                2025-01-26 00:07:02 UTC390INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 69 7a 65 3a 31 2e 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38
                                                                                                Data Ascii: ize:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d
                                                                                                Data Ascii: ogid:DXImageTransform.Microsoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 22 5c 66 33 36 38 22 7d 2e 66 61 2d 61 63 63 75 73 6f 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65
                                                                                                Data Ascii: "\f368"}.fa-accusoft:before{content:"\f369"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 6e 67 72 79 63 72 65 61 74 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c
                                                                                                Data Ascii: ngrycreative:before{content:"\f36e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-appl
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61
                                                                                                Data Ascii: fa-audio-description:before{content:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-ba
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 36 22 7d 2e 66 61 2d 62 65 7a 69 65 72 2d 63 75 72 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                Data Ascii: ontent:"\f1f6"}.fa-bezier-curve:before{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{co
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 36 22 7d 2e 66 61 2d 62 6f 78 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                Data Ascii: ontent:"\f466"}.fa-box-open:before{content:"\f49e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{conte
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 6e 2d 6d 61 70 6c 65 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 35 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d
                                                                                                Data Ascii: n-maple-leaf:before{content:"\f785"}.fa-candy-cane:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-
                                                                                                2025-01-26 00:07:02 UTC1369INData Raw: 61 2d 63 68 61 69 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 30 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65
                                                                                                Data Ascii: a-chair:before{content:"\f6c0"}.fa-chalkboard:before{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.549724185.199.108.1534431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:02 UTC580OUTGET /covid-19-guidance/proto/css/alpha-beta-banner.css HTTP/1.1
                                                                                                Host: test.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:02 UTC650INHTTP/1.1 404 Not Found
                                                                                                Connection: close
                                                                                                Content-Length: 9379
                                                                                                Server: GitHub.com
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Access-Control-Allow-Origin: *
                                                                                                ETag: "64d39a40-24a3"
                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                                                                x-proxy-cache: MISS
                                                                                                X-GitHub-Request-Id: E8E3:25AED8:1EF8505:225993B:67957CA6
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Sun, 26 Jan 2025 00:07:02 GMT
                                                                                                Via: 1.1 varnish
                                                                                                Age: 0
                                                                                                X-Served-By: cache-ewr-kewr1740042-EWR
                                                                                                X-Cache: MISS
                                                                                                X-Cache-Hits: 0
                                                                                                X-Timer: S1737850023.742686,VS0,VE18
                                                                                                Vary: Accept-Encoding
                                                                                                X-Fastly-Request-ID: a986036b8c98eb518fce912e64f2854be85ef1b1
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50
                                                                                                Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>P
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                                                                Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 74 69 74 6c 65 3d 22 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 41 41 41 41 41 67 43 41 59 41 41 41 42 7a 65 6e 72 30 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59
                                                                                                Data Ascii: 2" height="32" title="" alt="" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prY
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 2f 38 37 37 47 59 64 48 52 67 33 5a 6a 4d 58 46 78 65 70 51 4b 4e 53 36 73 4c 43 77 4a 78 71 4e 4e 75 46 70 69 4d 66 6a 56 73 34 5a 6a 55 61 2f 70 6d 6d 6a 65 44 36 56 6c 4a 53 38 4e 70 76 4e 54 34 51 51 37 6d 78 77 6a 53 73 4a 69 45 51 69 6d 2f 31 2b 2f 39 6c 67 4d 48 67 49 72 35 6f 68 75 78 47 31 57 43 77 39 56 71 76 31 63 6c 46 52 30 64 43 71 42 4f 44 45 6c 56 36 76 39 30 6f 67 45 44 6a 47 64 59 62 56 6a 58 68 70 61 65 6e 64 69 6f 71 4b 30 37 43 49 52 37 5a 41 71 45 34 39 50 54 30 39 42 50 4c 32 50 4d 67 54 42 79 51 47 73 59 69 5a 6c 51 44 34 75 4d 58 74 64 72 2b 4a 78 57 49 4e 68 67 49 4e 59 68 47 54 32 4d 73 4b 67 4d 72 6d 32 64 6e 5a 58 67 52 58 68 61 48 41 67 35 6a 45 4a 6f 64 55 41 48 78 75 78 34 4c 75 64 48 4a 45 39 52 64 45 64 41 2b 69 33 4a 75
                                                                                                Data Ascii: /877GYdHRg3ZjMXFxepQKNS6sLCwJxqNNuFpiMfjVs4ZjUa/pmmjeD6VlJS8NpvNT4QQ7mxwjSsJiEQim/1+/9lgMHgIr5ohuxG1WCw9Vqv1clFR0dCqBODElV6v90ogEDjGdYbVjXhpaendioqK07CIR7ZAqE49PT09BPL2PMgTByQGsYiZlQD4uMXtdr+JxWINhgINYhGT2MsKgMrm2dnZXgRXhaHAg5jEJodUAHxux4LudHJE9RdEdA+i3Ju
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 59 41 41 41 43 71 61 58 48 65 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31
                                                                                                Data Ascii: Rw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1
                                                                                                2025-01-26 00:07:02 UTC1378INData Raw: 62 74 34 6d 65 73 56 6d 73 57 64 31 71 53 70 48 68 64 58 64 32 66 75 50 2f 41 66 63 70 75 74 35 2f 41 38 38 78 77 79 6d 63 64 42 67 4c 71 65 6e 70 36 46 75 52 79 75 57 56 34 7a 75 2f 76 37 35 39 51 79 57 42 6a 78 6f 7a 35 74 37 36 2b 2f 67 75 6e 30 39 6d 4b 35 78 46 79 61 6b 6f 43 41 50 53 61 54 43 61 7a 4e 70 76 4e 50 6f 59 56 62 68 36 4f 31 59 4b 47 52 46 30 75 31 33 73 4e 44 51 32 37 51 4d 7a 66 70 69 41 41 4b 6a 30 6c 6e 55 36 2f 67 42 56 66 41 5a 57 32 57 57 70 77 77 56 7a 79 30 49 67 50 33 47 37 33 46 70 6a 49 36 52 45 68 41 47 41 39 71 56 52 71 41 31 62 39 6d 56 6f 42 56 79 49 43 32 74 44 69 38 58 67 32 34 2b 64 55 7a 51 69 41 62 53 2f 73 37 4f 78 38 47 32 6f 2f 33 6d 4b 43 43 2b 5a 77 30 65 66 7a 50 51 45 66 63 56 6a 59 72 41 52 58 33 64 62 56 31
                                                                                                Data Ascii: bt4mesVmsWd1qSpHhdXd2fuP/Afcput5/A88xwymcdBgLqenp6FuRyuWV4zu/v759QyWBjxoz5t76+/gun09mK5xFyakoCAPSaTCazNpvNPoYVbh6O1YKGRF0u13sNDQ27QMzfpiAAKj0lnU6/gBVfAZW2WWpwwVzy0IgP3G73FpjI6REhAGA9qVRqA1b9mVoBVyIC2tDi8Xg24+dUzQiAbS/s7Ox8G2o/3mKCC+Zw0efzPQEfcVjYrARX3dbV1
                                                                                                2025-01-26 00:07:02 UTC1111INData Raw: 50 41 4b 48 4c 45 37 52 64 77 75 59 4a 5a 6d 4e 77 7a 79 43 4d 6b 42 43 59 79 4b 52 4f 4a 42 4d 4a 6c 39 42 2f 50 58 58 43 6a 6a 6d 43 6d 44 4f 56 7a 48 33 66 69 50 70 4f 62 45 57 47 71 6f 4b 65 34 45 42 6c 38 76 31 68 6c 71 73 64 4c 76 64 32 33 6d 6b 78 48 4d 39 70 63 39 6b 4d 70 6d 6e 6f 39 48 6f 65 54 69 69 37 65 77 62 48 45 5a 50 50 78 31 7a 74 4c 53 31 74 56 33 41 6e 47 75 4d 6a 69 4e 6a 76 62 51 46 75 48 77 36 7a 44 6f 35 42 79 37 64 54 50 41 51 4e 42 67 4d 4c 72 52 61 72 54 6b 53 6c 73 31 6d 6e 77 54 37 75 77 70 39 76 69 72 78 39 51 7a 62 57 2f 48 75 56 2f 6a 35 64 2f 62 2b 36 6a 6e 69 4b 6c 6c 6c 50 38 6c 6b 65 4f 4e 4a 44 6b 2b 64 71 39 47 73 51 54 6e 43 34 66 42 31 68 65 4f 30 4b 34 37 48 77 65 37 57 64 44 72 39 6e 41 4b 67 58 77 4f 42 77 48 49
                                                                                                Data Ascii: PAKHLE7RdwuYJZmNwzyCMkBCYyKROJBMJl9B/PXXCjjmCmDOVzH3fiPpObEWGqoKe4EBl8v1hlqsdLvd23mkxHM9pc9kMpmno9HoeTii7ewbHEZPPx1ztLS1tV3AnGuMjiNjvbQFuHw6zDo5By7dTPAQNBgMLrRarTkSls1mnwT7uwp9virx9QzbW/HuV/j5d/b+6jniKlllP8lkeONJDk+dq9GsQTnC4fB1heO0K47Hwe7WdDr9nAKgXwOBwHI


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549718198.103.206.144431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:02 UTC565OUTGET /wet-boew/css/custom/theme-topic.css HTTP/1.1
                                                                                                Host: cra-arc.gc.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:02 UTC515INHTTP/1.1 200 OK
                                                                                                Date: Sun, 26 Jan 2025 00:07:02 GMT
                                                                                                Server: Apache
                                                                                                Set-Cookie: Apache=c7106113.62c90bd491356; path=/; domain=.cra-arc.gc.ca
                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                Last-Modified: Tue, 07 Jun 2022 13:57:16 GMT
                                                                                                ETag: "12d6-5e0dbf75bc700"
                                                                                                Accept-Ranges: bytes
                                                                                                Content-Length: 4822
                                                                                                Connection: close
                                                                                                Content-Type: text/css
                                                                                                Set-Cookie: cookiesession1=678B769297DF91C543772DF67271C439;Expires=Mon, 26 Jan 2026 00:07:02 GMT;Path=/;HttpOnly
                                                                                                2025-01-26 00:07:02 UTC4048INData Raw: 20 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 20 42 65 74 61 20 74 6f 70 69 63 20 74 68 65 6d 65 20 2a 2f 0d 0a 2e 70 72 6f 76 69 73 69 6f 6e 61 6c 2e 70 72 6f 66 69 6c 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2e 70 72 6f 76 69 73 69 6f 6e 61 6c 2e 70 72 6f 66 69 6c 65 20 2e 70 61 67 65 74 61 67 20 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 36 35 63 68 3b 0d 0a 7d 0d 0a 2e 70 72 6f 76 69 73 69 6f 6e 61 6c 2e 73 69 6e 67 6c 65 2d 66 65 61 74 75 72 65 20 66 69 67 63 61 70 74 69 6f 6e 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c
                                                                                                Data Ascii: @charset "utf-8";/* Beta topic theme */.provisional.profile {position: relative;overflow-x: hidden;}.provisional.profile .pagetag {max-width: 65ch;}.provisional.single-feature figcaption {margin-top: 5px;text-decoration: underl
                                                                                                2025-01-26 00:07:02 UTC774INData Raw: 61 67 64 65 74 61 69 6c 73 3a 3a 61 66 74 65 72 2c 20 2e 70 61 67 65 64 65 74 61 69 6c 73 3a 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0d 0a 7d 0d 0a 2e 70 61 67 65 64 65 74 61 69 6c 73 20 7b 0d 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 2e 70 61 67 65 64 65 74 61 69 6c 73 20 7b 0d 0a 09 77 69 64 74 68 3a 20 37 35 30 70 78 3b
                                                                                                Data Ascii: agdetails::after, .pagedetails::before {display: table;content: " ";}.pagedetails {padding-right: 15px;padding-left: 15px;margin-right: auto;margin-left: auto;}@media all and (min-width: 768px) {.pagedetails {width: 750px;


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.54972323.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:03 UTC575OUTGET /etc/designs/canada/wet-boew/css/theme.min.css HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.54971923.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:03 UTC579OUTGET /etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/soyutils.js HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.54972223.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:03 UTC577OUTGET /etc/designs/canada/cdts/gcweb/v4_0_39/cdts/compiled/wet-en.js HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.54972023.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:03 UTC646OUTGET /content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-1.jpg HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.54972123.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:03 UTC646OUTGET /content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-3.jpg HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.549846185.199.108.1534431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:25 UTC555OUTGET /cap/js/feedback-banner.js HTTP/1.1
                                                                                                Host: cra-proto.github.io
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: same-origin
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://cra-proto.github.io/T1-COP/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:25 UTC747INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 2234
                                                                                                Server: GitHub.com
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                permissions-policy: interest-cohort=()
                                                                                                Last-Modified: Tue, 22 Oct 2024 21:05:55 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                ETag: "671813b3-8ba"
                                                                                                expires: Sun, 26 Jan 2025 00:17:25 GMT
                                                                                                Cache-Control: max-age=600
                                                                                                x-proxy-cache: MISS
                                                                                                X-GitHub-Request-Id: 922C:2FC83A:1FE54B7:2346B14:67957CBD
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Sun, 26 Jan 2025 00:07:25 GMT
                                                                                                Via: 1.1 varnish
                                                                                                Age: 0
                                                                                                X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                X-Cache: MISS
                                                                                                X-Cache-Hits: 0
                                                                                                X-Timer: S1737850045.223236,VS0,VE34
                                                                                                Vary: Accept-Encoding
                                                                                                X-Fastly-Request-ID: 807f52eb215c84d4a2d3137e8afd08db2949b837
                                                                                                2025-01-26 00:07:25 UTC1378INData Raw: 2f 2f 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 68 65 20 62 61 6e 6e 65 72 20 6f 66 66 2c 20 6a 75 73 74 20 63 6f 6d 6d 65 6e 74 20 6f 75 74 20 74 68 65 20 66 69 6c 65 20 0a 0a 76 61 72 20 61 6c 70 68 61 42 61 6e 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 42 4f 44 59 27 29 5b 30 5d 3b 0a 61 6c 70 68 61 42 61 6e 6e 65 72 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 27 61 66 74 65 72 62 65 67 69 6e 27 2c 20 27 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 61 6c 70 68 61 2d 74 6f 70 22 20 72 6f 6c 65 3d 22 62 61 6e 6e 65 72 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 77 62 2d 69 6e 76 22 3e 54 68 69 73 20 77 65 62 70 61 67 65 20 69 73 20 69
                                                                                                Data Ascii: // if you want the banner off, just comment out the file var alphaBanner = document.getElementsByTagName('BODY')[0];alphaBanner.insertAdjacentHTML('afterbegin', '<section class="experimental alpha-top" role="banner"><h2 class="wb-inv">This webpage is i
                                                                                                2025-01-26 00:07:25 UTC856INData Raw: 74 6d 6c 27 5d 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 68 74 74 70 73 3a 2f 2f 63 72 61 2d 70 72 6f 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 63 61 70 2f 69 6e 63 6f 6d 65 2d 74 61 78 2e 68 74 6d 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 0a 09 24 28 22 61 5b 68 72 65 66 3d 27 2e 2f 63 72 61 2e 68 74 6d 6c 27 5d 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 68 74 74 70 73 3a 2f 2f 63 72 61 2d 70 72 6f 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 63 61 70 2f 63 72 61 2e 68 74 6d 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 0a 09 24 28 22 2e 67 63 77 65 62 2d 6d 65 6e 75 20 61 3a 6e 6f 74 28 2e 70 72 6f 74 6f 74 79 70 65 29 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 68 74 74
                                                                                                Data Ascii: tml']").attr("href", "https://cra-proto.github.io/cap/income-tax.html").addClass("prototype");$("a[href='./cra.html']").attr("href", "https://cra-proto.github.io/cap/cra.html").addClass("prototype");$(".gcweb-menu a:not(.prototype)").attr("href", "htt


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.549849172.67.142.2454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:25 UTC626OUTGET /releases/v5.15.4/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                Host: use.fontawesome.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                Origin: https://cra-proto.github.io
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: font
                                                                                                Referer: https://use.fontawesome.com/releases/v5.15.4/css/all.css
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:25 UTC983INHTTP/1.1 200 OK
                                                                                                Date: Sun, 26 Jan 2025 00:07:25 GMT
                                                                                                Content-Type: font/woff2
                                                                                                Content-Length: 78268
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: max-age=31556926
                                                                                                ETag: "d824df7eb2e268626a2dd9a6a741ac4e"
                                                                                                Last-Modified: Fri, 22 Sep 2023 01:45:26 GMT
                                                                                                Vary: Origin, Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 89741
                                                                                                Accept-Ranges: bytes
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tM1F5TIgDyxH633V6zWF1OBwBVpkYspWfEu4qi0VKXdhJBHw75QrLi8FYqEwBCaajxjilqNBWd%2By8Pj7bpRqXHFjBHVxdJxCvWBnDKI2lTeOyjuc%2Fz8pT8coEkZMRXi1myRTWWbJ"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 907c433f9c5d18ea-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1503&rtt_var=565&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1204&delivery_rate=1932495&cwnd=244&unsent_bytes=0&cid=ef3cf3c132412dc7&ts=145&x=0"
                                                                                                2025-01-26 00:07:25 UTC386INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 bc 00 0d 00 00 00 03 17 f4 00 01 31 62 01 4b 86 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 80 30 af b3 40 70 db 00 aa 4a 9e c3 f8 1f 50 30 8e 4d a1 37 ab 7e 33 48 f8 ef 6a c6 b6 0c 9a dd 0e 10 39 f2 f5 8c ec ff ff ff ff 65 c9 42 c6 f6 7f 83 7b 06 1b 1b 13 41 31 43 a9 ac cc aa 14 85 9a d8 74 43 60 be ed 54 88 7d ca 83 94 d2 c9 50 08 02 68 7a b5 53 c4 63 42 66 ce a4 d3 1e 50 a6 20 cd 3c 1e 1c 22 3c d6 69 09 12 42 0a 95 9c c4 fb de 2b 0f 9e d4 02 a8 08 a8 08 a8 ec 1c 42 dc cf 30 a8 67 78 90 12 63 29 aa ab 68 55 04 54 17 75 6d 2b d8 ea 34 87 97 94 3a 9f 60 90 e9 a2 a3 99 21
                                                                                                Data Ascii: wOF211bK$?FFTM`NhB6$04 +.[u0@pJP0M7~3Hj9eB{A1CtC`T}PhzScBfP <"<iB+B0gxc)hUTum+4:`!
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 7f d7 b9 b2 35 94 71 eb 01 4c ab 98 c3 74 d5 d3 4f bb 42 1f ad 7d d6 eb 59 fa bc 70 04 a3 4e 31 3a 0a a1 8c 76 71 6c cc 19 19 20 4f a0 a8 fd fe eb 3e 6f 75 4f 00 f7 c4 5b a2 02 70 05 60 97 73 ea 6b a0 dd ac a2 fe 81 58 6f cc 6d 88 8e d8 84 f0 c7 6b 2e 0f fb 25 ab 5a 81 47 b3 15 48 06 3c 5d 2c dc 4a e6 cd 26 07 57 4c 7d 85 37 fd 29 a7 fe bf d4 ee 34 c9 fb 64 68 9a 96 03 86 84 0b 01 43 11 02 03 69 b3 a1 de eb cf 79 b0 d8 58 5b 7b f9 e7 cc 48 56 a0 60 56 e0 42 08 4a 78 51 b6 1e c2 f2 c7 c3 d0 fd 5e fe b8 01 f8 98 07 56 75 91 2f ba 16 d4 2a da 32 f7 cb 38 1f a0 ad 67 6c 39 2a 10 ba ff 03 04 00 12 c1 ef f7 fb e5 d0 34 8b 47 42 c4 93 f6 73 9f 34 f0 48 a8 f3 42 c7 34 11 8a 58 68 3f 79 ff f0 3c aa eb bf 62 84 39 92 85 7c 11 b2 10 46 18 03 1e 86 01 26 85 3f 6f 7e
                                                                                                Data Ascii: 5qLtOB}YpN1:vql O>ouO[p`skXomk.%ZGH<],J&WL}7)4dhCiyX[{HV`VBJxQ^Vu/*28gl9*4GBs4HB4Xh?y<b9|F&?o~
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 8a ea e6 3e d5 90 aa 1f 6e 9c db f5 e5 cd c3 cb 3b 1f e1 0c 6f f9 d9 77 5a 33 2c 27 18 e7 d5 e9 d7 64 7b f7 f0 fc f6 5d c7 48 c3 ac 86 4a 49 eb c2 a3 b7 7c 8e e7 69 1d 9c fd 27 50 19 5c a1 5c 6d eb e0 e4 e2 49 63 49 b4 7a 93 d5 f1 ff 3b 05 93 cd b0 a7 d9 b5 db ed 79 bf 98 b7 70 f1 de 2b 76 db 63 78 7c ea cc a5 2b d6 6e dd 97 ed 36 91 ea 0a d7 5f 1c 1d 9f 28 91 21 18 c1 f0 a2 62 7a 41 9c 77 f3 7a 7a bc 29 4e d4 ad 70 58 1d af cf d6 64 b9 e7 79 eb 93 bf fa fb ee b5 1b 3b e3 b7 a5 66 f9 51 92 97 4d 3f 6f d6 f8 0d c7 5f 4b 0f 5a 73 f8 86 33 cf 3d 6f 74 62 7a 61 69 6d 73 ff f8 fc e6 ee e1 f5 fd d3 d7 1f ff 98 d9 dc 3b b9 ba 79 78 f7 e9 eb f7 d1 fa e6 f6 ee fe e1 d9 f5 dd c3 eb ef a1 84 16 17 ec fe 94 c2 e8 c4 4a 36 05 0b 41 e0 28 74 8e 40 a5 b1 b8 79 c1 d1 78
                                                                                                Data Ascii: >n;owZ3,'d{]HJI|i'P\\mIcIz;yp+vcx|+n6_(!bzAwzz)NpXdy;fQM?o_KZs3=otbzaims;yxJ6A(t@yx
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 26 fb 34 a0 9f cf b5 d1 70 23 31 ff 52 8e e6 9f 1d 63 9a 7e 17 bf 08 89 ea f5 63 78 ae c1 0d b9 02 e8 95 bc 04 98 80 30 85 e6 bb 23 ee be 51 f6 f2 3b b8 24 db 6c dd 7c 1b fa 69 b0 53 d2 77 98 4f 23 2e c9 ee f7 a5 2e ce 9c d3 d7 f5 19 38 d6 a5 fb 11 4e ef f5 77 a0 0a ae ac bd ca c4 b4 6c 98 cc 08 d7 96 bf 3f 32 b4 ee 73 83 6d 38 75 96 fb 36 ed 96 b8 76 12 23 04 1e f7 7b 01 2c ee 9a d8 5d fb db 87 da ab 5f d8 aa f2 3d 1e 49 d6 ea b2 57 9a 06 8e 27 2d f4 97 79 dd b2 40 8b a5 07 12 23 94 89 c2 8b 75 8b d8 55 93 40 63 17 65 75 4d c6 62 09 61 03 a4 dd 0e 8a a2 95 9a 96 63 7b 2f 8f 6b 73 11 c3 95 36 bb b5 18 3f 5e 46 8b 3b 37 16 0e d4 06 9b 27 52 75 75 bd 5e 5f 79 57 e7 5a 65 34 06 59 f3 ca 7b f6 15 9f dc f1 1e 62 03 bd 4f b2 3c 4b 76 1d 86 50 8b 85 0b 5e cf 04
                                                                                                Data Ascii: &4p#1Rc~cx0#Q;$l|iSwO#..8Nwl?2sm8u6v#{,]_=IW'-y@#uU@ceuMbac{/ks6?^F;7'Ruu^_yWZe4Y{bO<KvP^
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 8b b2 b7 d6 0d b3 97 23 87 52 dd 03 0f 8f 33 0a 0f b8 35 ba 0c d7 d1 ef 92 1a 5a 05 2b 1f 18 36 13 22 e5 9a 39 e2 f2 1b c6 e3 ed 76 6f aa aa b7 f9 f0 5a 8d aa 1e a5 90 0f a6 92 76 1e a9 4a 91 64 54 35 1e ff b4 6e ec ad 2a 6f b0 f2 28 8e 6b 11 9a bd 58 d9 b1 c5 ee 81 2b 75 7b b6 f6 93 82 13 e4 ed ea cb 69 0f 92 54 75 69 c9 4f ab df 9d bc a4 fe c7 82 86 2c 5c c4 9d 79 f1 7d cd cb ef 8c b9 75 dc f9 bf 4e f9 4b 35 4e 59 f7 cf e0 a3 48 f2 aa 32 e4 b4 b2 aa 77 4c 75 18 55 3f cd fe 0d 0c 95 1a 6a 3d 17 ee 48 58 9d 9f 4f e7 0b 1a 5e 1a 2c e3 d2 54 b9 5b 2c da 93 e2 84 eb 32 26 b4 cd 6c c9 a9 3d f5 14 8f 4a bd 8f ac 3e 83 23 cf 04 a6 76 b1 d5 c9 d1 40 ea 16 5d bb 1d 15 da e9 21 b6 17 ca e2 e7 2d 6b c6 37 c5 b9 cc 6f b4 f6 79 3d d3 f6 c9 8a 2c 21 df 29 08 ef 94 50
                                                                                                Data Ascii: #R35Z+6"9voZvJdT5n*o(kX+u{iTuiO,\y}uNK5NYH2wLuU?j=HXO^,T[,2&l=J>#v@]!-k7oy=,!)P
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 28 5f 5a 8e bf 47 5c 23 9b c1 4f 01 b5 31 ca d0 bd 26 f3 3a b9 e3 21 dc 4c 6e 4d 71 9f d8 41 31 60 1e 46 d9 05 cf ee ab 5a c2 2f d7 08 41 7e e6 3a 4f bc 26 dc 8a c6 48 d2 36 b4 cf f1 10 f1 f0 55 c0 bc 70 91 56 00 8f 87 ab 3b 9a 36 26 84 e5 2b f9 12 20 3b c4 c2 7d db 3c 6b 40 e8 70 f9 00 15 96 a6 0f f8 e7 6a 75 56 f9 c3 ee 5a 53 67 6c 86 b1 f7 f6 a4 ad 63 5c 01 94 d9 6c 7d 29 e9 02 fe cb 0b 55 ba 02 80 88 b3 ed fd 9d c5 a9 f0 f1 c2 90 ba d6 04 dc 1a 46 59 5d a2 ef 8c 29 4d 59 f9 c3 d8 a8 8e 45 8c e3 84 09 4e 9b da 0d e5 03 e2 f8 60 98 49 14 a0 af 6d 08 b2 28 76 90 4a 1b 4b 24 e9 69 ba 4e 48 52 0b 53 ea 5d 25 5a 8c 38 8d f1 fa 6e 0b 30 ea 1a 30 9e 62 f3 98 06 e4 bc 07 1c b4 22 ab 57 c7 16 ef 61 a9 08 1b 1c 60 90 90 20 be 57 cf 21 a1 4b 3b d0 be cd 18 01 48
                                                                                                Data Ascii: (_ZG\#O1&:!LnMqA1`FZ/A~:O&H6UpV;6&+ ;}<k@pjuVZSglc\l})UFY])MYEN`Im(vJK$iNHRS]%Z8n00b"Wa` W!K;H
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: ea fb 2b 21 6f 45 fb 13 c6 33 be 3c 46 a9 ca 36 2a a9 c5 29 66 95 a3 22 bf 7c c5 dc 90 27 fc 03 05 2b 27 6a 81 2e fc 2b d5 5f b8 d8 39 e9 f3 a7 7f 1b 92 ea 69 d1 08 ba f7 be aa c4 1f 87 ed fb c9 f3 02 d1 ea 6c 43 61 74 75 8c 0c 01 18 23 03 45 24 d8 db f4 d7 e0 c1 4f f0 57 a7 bb ee fe 67 65 dc e3 15 c7 09 55 26 57 2e 19 4e 45 62 21 55 3f 22 70 32 8f a0 7f 77 6a 84 d9 56 89 12 4d d1 93 c0 4d 96 05 73 8f 45 26 4f 32 60 23 3b 53 49 52 cd 64 6a 04 84 29 f8 89 1c e6 72 3e 57 74 37 36 a2 35 a5 08 87 03 78 a4 83 39 c4 73 71 82 bf 2c 39 4c 63 1f 32 e4 13 e1 e3 e5 fa 6e eb b3 c3 3c cc 6f 1f 9a 1b 7f 67 7f 48 7e e4 c9 18 39 2b 5f a4 5d 80 8e 61 38 df aa 49 f7 28 0a 75 e9 da be 87 03 46 cd f6 93 2c ca 4e 57 94 db 49 da 5b d4 a6 08 41 c3 61 81 31 5e 36 8a 7a 2f 48 5b
                                                                                                Data Ascii: +!oE3<F6*)f"|'+'j.+_9ilCatu#E$OWgeU&W.NEb!U?"p2wjVMMsE&O2`#;SIRdj)r>Wt765x9sq,9Lc2n<ogH~9+_]a8I(uF,NWI[Aa1^6z/H[
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 7d af cc 4b e6 a5 cf 7f f9 1c 03 f0 00 43 c6 cc 14 27 34 00 f8 5f b9 b9 cc b9 8f bf 9a bb b5 9e ce df 58 51 7a 73 29 e3 14 cf 85 8a b2 92 5c 58 3e 2a 7c 8c 2b a5 40 96 2f a6 33 f9 fe 4c a6 2f 9f b1 e6 64 b6 d1 ce ab 12 88 b5 23 e0 a1 2c 17 9b 0b 6c 41 32 e5 1e 53 b1 d7 37 77 6f 14 8a 2b 57 6e df 5a aa 0a 7b ce b8 fe f5 9b 14 f6 c1 5d 2c 09 df 9b 29 82 4b 74 fe 2d 6a bc 96 23 5b ce c5 df 39 60 ec 43 07 47 99 a5 6f dc bd 55 e0 1c 2a d9 67 4d 6c 15 9d 4d ee 37 98 06 9b 0d 9a 19 b5 fb d9 f6 f7 8c 11 78 14 b6 db 3d 20 00 e1 56 f6 28 e3 d0 9f a4 5f b7 bf 71 e5 a3 43 b2 13 cb d9 d9 03 b3 c3 74 95 0e ec 2b e4 b7 a4 84 83 a9 71 72 72 35 f6 81 02 10 8e 16 42 92 62 9d e7 ef cd 00 5f 59 bd 74 29 f4 4b 7e fa e9 eb cb c0 6f 4e d6 84 5c 5f bb 7c 39 b1 f6 5f 7c f1 da 9a
                                                                                                Data Ascii: }KC'4_XQzs)\X>*|+@/3L/d#,lA2S7wo+WnZ{],)Kt-j#[9`CGoU*gMlM7x= V(_qCt+qrr5Bb_Yt)K~oN\_|9_|
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 8e 06 c5 8b 9f 7c 9a e3 be c0 67 e8 70 9f 00 e8 35 cc da 49 49 23 a2 bb 69 d1 ec b6 fb e1 8a 00 97 ce 6c 6b d3 29 d6 1d 24 57 12 79 df 8c c0 49 08 1c 41 4f 13 5a 06 01 d3 1f 5a ce c8 8f c7 5e 17 ae 57 00 e7 b6 f7 e9 68 40 f0 e2 99 e7 c6 ea 90 c3 80 a2 90 4c 1d ed cc 89 0c 7c b0 6b 6b af 94 41 ba a2 2c f5 fa cc e5 64 90 53 5b 96 73 f2 e9 40 28 4b a3 e1 8d b2 46 10 7e c9 9b 54 d9 bb 8d 72 0a 67 5e 10 cd 12 87 71 16 24 d2 63 a4 f0 58 7e 25 8d f5 6b 2f b2 81 b8 2a bd d0 42 17 1a 94 f4 88 0c 4d fd 34 21 68 f2 02 76 19 3c 14 cd d8 9f 71 ae 8e e1 ab 07 ad 29 2c 52 55 cc b1 60 1c 18 7d ef 97 94 cd d4 37 a8 c7 d9 5b 76 17 73 d2 00 8d f6 8b 90 91 1c 26 42 08 22 d4 bc a0 36 45 a2 a7 bc a0 45 33 41 3e 8a 50 80 c2 f4 10 4b 02 e6 d1 da c2 4f ee b3 a8 88 25 7f d9 53 86
                                                                                                Data Ascii: |gp5II#ilk)$WyIAOZZ^Wh@L|kkA,dS[s@(KF~Trg^q$cX~%k/*BM4!hv<q),RU`}7[vs&B"6EE3A>PKO%S
                                                                                                2025-01-26 00:07:25 UTC1369INData Raw: 3f d2 42 a9 0d 2a 60 69 9e 7e 18 20 4b 76 3a b1 68 43 f3 99 39 7b ae 33 3f 2d 0f 0e 71 9e 27 fa d1 14 32 0f 0e 70 42 b3 52 02 6d 9f a1 bc d4 d3 be 09 8c a0 a0 a9 24 4b 82 93 79 b2 85 f3 32 93 10 9f 37 92 27 07 c7 17 a2 a9 e9 8f 76 18 c9 d2 79 21 cf 64 a0 40 ce 9d a3 ab f7 66 1e 27 86 4c d4 4e 40 c4 08 a2 a4 7c bd 12 8f 25 b4 56 3a 5e ec e1 70 df 21 8d c3 db 60 69 73 2f 53 01 73 83 d4 84 16 e5 fa 8c 34 38 3e 60 c9 39 8a 17 5e c5 97 cc cf 9b 11 bf ea f9 08 7a e8 20 93 34 52 d9 7a 77 44 fc ea 30 05 db cb d0 8a 57 79 74 42 a6 e9 88 dd 65 57 31 71 8a 5f 01 b9 a3 ce 32 06 c5 01 56 f2 2f 17 4f 6a 27 1e 46 16 34 b5 7a ed 48 c4 87 09 ae 0d 80 f8 dc 82 ba 87 79 d4 0f 15 84 ef 13 10 d8 5c ab 1f 1e ce 17 64 97 27 5a dc 1a b9 12 01 32 d8 aa 09 ee 1c 84 0f eb 70 6c 73
                                                                                                Data Ascii: ?B*`i~ Kv:hC9{3?-q'2pBRm$Ky27'vy!d@f'LN@|%V:^p!`is/Ss48>`9^z 4RzwD0WytBeW1q_2V/Oj'F4zHy\d'Z2pls


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.54984523.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:25 UTC646OUTGET /content/dam/cra-arc/camp-promo/features/t1-ft-360x203-2021-12-20-6.jpg HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.54984723.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:25 UTC589OUTGET /etc/designs/canada/wet-boew/m%C3%A9li-m%C3%A9lo/2024-09-kejimkujik.min.js HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.549856185.199.108.1534431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:25 UTC368OUTGET /cap/js/feedback-banner.js HTTP/1.1
                                                                                                Host: cra-proto.github.io
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-26 00:07:25 UTC745INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 2234
                                                                                                Server: GitHub.com
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                permissions-policy: interest-cohort=()
                                                                                                Last-Modified: Tue, 22 Oct 2024 21:05:55 GMT
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                ETag: "671813b3-8ba"
                                                                                                expires: Sun, 26 Jan 2025 00:17:25 GMT
                                                                                                Cache-Control: max-age=600
                                                                                                x-proxy-cache: MISS
                                                                                                X-GitHub-Request-Id: 922C:2FC83A:1FE54B7:2346B14:67957CBD
                                                                                                Accept-Ranges: bytes
                                                                                                Date: Sun, 26 Jan 2025 00:07:25 GMT
                                                                                                Via: 1.1 varnish
                                                                                                Age: 1
                                                                                                X-Served-By: cache-ewr-kewr1740076-EWR
                                                                                                X-Cache: HIT
                                                                                                X-Cache-Hits: 1
                                                                                                X-Timer: S1737850046.839287,VS0,VE4
                                                                                                Vary: Accept-Encoding
                                                                                                X-Fastly-Request-ID: 77f9c673ffa9738d417582f5bb1df0efada9c02a
                                                                                                2025-01-26 00:07:25 UTC1378INData Raw: 2f 2f 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 68 65 20 62 61 6e 6e 65 72 20 6f 66 66 2c 20 6a 75 73 74 20 63 6f 6d 6d 65 6e 74 20 6f 75 74 20 74 68 65 20 66 69 6c 65 20 0a 0a 76 61 72 20 61 6c 70 68 61 42 61 6e 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 42 4f 44 59 27 29 5b 30 5d 3b 0a 61 6c 70 68 61 42 61 6e 6e 65 72 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 27 61 66 74 65 72 62 65 67 69 6e 27 2c 20 27 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 61 6c 70 68 61 2d 74 6f 70 22 20 72 6f 6c 65 3d 22 62 61 6e 6e 65 72 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 77 62 2d 69 6e 76 22 3e 54 68 69 73 20 77 65 62 70 61 67 65 20 69 73 20 69
                                                                                                Data Ascii: // if you want the banner off, just comment out the file var alphaBanner = document.getElementsByTagName('BODY')[0];alphaBanner.insertAdjacentHTML('afterbegin', '<section class="experimental alpha-top" role="banner"><h2 class="wb-inv">This webpage is i
                                                                                                2025-01-26 00:07:25 UTC856INData Raw: 74 6d 6c 27 5d 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 68 74 74 70 73 3a 2f 2f 63 72 61 2d 70 72 6f 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 63 61 70 2f 69 6e 63 6f 6d 65 2d 74 61 78 2e 68 74 6d 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 0a 09 24 28 22 61 5b 68 72 65 66 3d 27 2e 2f 63 72 61 2e 68 74 6d 6c 27 5d 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 68 74 74 70 73 3a 2f 2f 63 72 61 2d 70 72 6f 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 63 61 70 2f 63 72 61 2e 68 74 6d 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 0a 09 24 28 22 2e 67 63 77 65 62 2d 6d 65 6e 75 20 61 3a 6e 6f 74 28 2e 70 72 6f 74 6f 74 79 70 65 29 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 20 22 68 74 74
                                                                                                Data Ascii: tml']").attr("href", "https://cra-proto.github.io/cap/income-tax.html").addClass("prototype");$("a[href='./cra.html']").attr("href", "https://cra-proto.github.io/cap/cra.html").addClass("prototype");$(".gcweb-menu a:not(.prototype)").attr("href", "htt


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.54991123.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:34 UTC822OUTGET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.54991223.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:42 UTC822OUTGET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.54996823.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:07:54 UTC822OUTGET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.55000923.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:08:03 UTC822OUTGET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.55001223.215.21.2354431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-26 00:08:12 UTC822OUTGET /en/revenue-agency/services/tax/individuals/topics/about-your-tax-return/tax-return/completing-a-tax-return/whats-new.html HTTP/1.1
                                                                                                Host: www.canada.ca
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Referer: https://cra-proto.github.io/
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                020406080s020406080100

                                                                                                Click to jump to process

                                                                                                020406080s0.0050100MB

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:19:06:51
                                                                                                Start date:25/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:2
                                                                                                Start time:19:06:53
                                                                                                Start date:25/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2204,i,8882040818820347515,12136968722765799376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                Target ID:3
                                                                                                Start time:19:07:00
                                                                                                Start date:25/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cra-proto.github.io/T1-COP/"
                                                                                                Imagebase:0x7ff715980000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:true
                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                No disassembly