Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f

Overview

General Information

Sample URL:https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f
Analysis ID:1430851
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2348,i,13184993882879258231,12380295596562542279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n...HTTP Parser: No favicon
Source: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n...HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bHTTP Parser: No favicon
Source: https://www.godaddy.com/domainfind/v1/redirect?key=parkweb&utm_source=godaddy&utm_medium=parkedpages&utm_campaign=x_dom-broker_parkedpages_x_x_invest_001&tmskey=dpp_dbs&domainToCheck=lokicollective.org&isc=GPPTCOM&itc=parkedpage_landersHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.234.57
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.234.57
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /project/a49165b009d6496f97753a8b1560239f HTTP/1.1Host: lokicollective.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lander HTTP/1.1Host: lokicollective.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lokicollective.org/project/a49165b009d6496f97753a8b1560239fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag?o=5097926782615552&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&gdabp=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag?o=5097926782615552&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"99d9767dcb7d8390d77625c402e08999"If-Modified-Since: Wed, 24 Apr 2024 07:21:18 GMT
Source: global trafficHTTP traffic detected: GET /mw/state?bt_env=prod HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://lokicollective.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.7487263870397995 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.7487263870397995 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=true HTTP/1.1Host: api.aws.parking.godaddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Request-Id: 61c0a9b5-c62b-4b73-b621-8bf0d95d79besec-ch-ua-platform: "Windows"Accept: */*Origin: https://lokicollective.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=true HTTP/1.1Host: api.aws.parking.godaddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adsafe=low&adtest=off&psid=7949183650&pcsa=false&channel=non-expiry&domain_name=lokicollective.org&client=dp-godaddy1_xml&r=m&rpbu=https%3A%2F%2Flokicollective.org%2Flander&type=3&uiopt=true&swp=as-drid-oo-1885714186540894&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442&client_gdprApplies=0&format=r3&nocache=2191713946182951&num=0&output=afd_ads&v=3&bsl=8&pac=2&u_his=1&u_tz=120&dt=1713946182952&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=907&frm=0&uio=-&cont=relatedLinks&drt=0&jsid=caf&nfp=1&jsv=625314022&rurl=https%3A%2F%2Flokicollective.org%2Flander&referer=https%3A%2F%2Flokicollective.org%2Fproject%2Fa49165b009d6496f97753a8b1560239f HTTP/1.1Host: www.adsensecustomsearchads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://lokicollective.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/6JK7PkhQPjgGeBZqyHKCSWuJKD5ZJmF_kzmP9QlV1DY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: lokicollective.org
Source: chromecache_73.2.drString found in binary or memory: https://btloader.com/tag?o=5097926782615552&upapi=true
Source: chromecache_68.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_68.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_68.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_68.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_68.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_73.2.drString found in binary or memory: https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.css
Source: chromecache_73.2.drString found in binary or memory: https://img1.wsimg.com/parking-lander/static/js/main.93aa74bd.js
Source: chromecache_60.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_60.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_68.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_68.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_68.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_68.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_68.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_68.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_60.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_68.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_67.2.dr, chromecache_77.2.drString found in binary or memory: https://www.godaddy.com/domainfind/v1/redirect?key=parkweb
Source: chromecache_73.2.drString found in binary or memory: https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=true
Source: chromecache_59.2.dr, chromecache_68.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_68.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_59.2.dr, chromecache_75.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/47@34/17
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2348,i,13184993882879258231,12380295596562542279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2348,i,13184993882879258231,12380295596562542279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://api.btloader.com/mw/state?bt_env=prod0%URL Reputationsafe
https://syndicatedsearch.goog0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://ad-delivery.net/px.gif?ch=20%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
https://ad-delivery.net/px.gif?ch=1&e=0.74872638703979950%Avira URL Cloudsafe
https://btloader.com/tag?o=5097926782615552&upapi=true0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.0%Avira URL Cloudsafe
https://btloader.com/tag?o=5097926782615552&upapi=true0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
gddomainparking.com
35.167.118.102
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      www3.l.google.com
      74.125.137.102
      truefalse
        high
        api.btloader.com
        130.211.23.194
        truefalse
          unknown
          lokicollective.org
          76.223.67.189
          truefalse
            unknown
            ad.doubleclick.net
            142.251.2.148
            truefalse
              high
              www.google.com
              142.250.141.104
              truefalse
                high
                btloader.com
                172.67.41.60
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    ad-delivery.net
                    172.67.69.19
                    truefalse
                      unknown
                      img1.wsimg.com
                      unknown
                      unknownfalse
                        high
                        api.aws.parking.godaddy.com
                        unknown
                        unknownfalse
                          high
                          www.godaddy.com
                          unknown
                          unknownfalse
                            high
                            www.adsensecustomsearchads.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://btloader.com/tag?o=5097926782615552&upapi=truefalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://api.btloader.com/mw/state?bt_env=prodfalse
                              • URL Reputation: safe
                              unknown
                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4false
                                high
                                https://www.godaddy.com/domainfind/v1/redirect?key=parkweb&utm_source=godaddy&utm_medium=parkedpages&utm_campaign=x_dom-broker_parkedpages_x_x_invest_001&tmskey=dpp_dbs&domainToCheck=lokicollective.org&isc=GPPTCOM&itc=parkedpage_landersfalse
                                  high
                                  https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgCfalse
                                    high
                                    about:blankfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://www.google.com/js/bg/6JK7PkhQPjgGeBZqyHKCSWuJKD5ZJmF_kzmP9QlV1DY.jsfalse
                                      high
                                      https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250false
                                        high
                                        https://ad-delivery.net/px.gif?ch=2false
                                        • URL Reputation: safe
                                        unknown
                                        https://lokicollective.org/landerfalse
                                          unknown
                                          https://www.google.com/recaptcha/api.jsfalse
                                            high
                                            https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1bfalse
                                              high
                                              https://ad-delivery.net/px.gif?ch=1&e=0.7487263870397995false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.aws.parking.godaddy.com/v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=truefalse
                                                high
                                                https://lokicollective.org/project/a49165b009d6496f97753a8b1560239ffalse
                                                  unknown
                                                  https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=truefalse
                                                    high
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.csschromecache_73.2.drfalse
                                                      high
                                                      https://img1.wsimg.com/parking-lander/static/js/main.93aa74bd.jschromecache_73.2.drfalse
                                                        high
                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_68.2.drfalse
                                                          high
                                                          https://syndicatedsearch.googchromecache_60.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.godaddy.com/domainfind/v1/redirect?key=parkwebchromecache_67.2.dr, chromecache_77.2.drfalse
                                                            high
                                                            https://support.google.com/recaptcha#6262736chromecache_68.2.drfalse
                                                              high
                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_68.2.drfalse
                                                                high
                                                                https://recaptcha.netchromecache_68.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.apache.org/licenses/chromecache_68.2.drfalse
                                                                  high
                                                                  https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.chromecache_68.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  low
                                                                  https://support.google.com/recaptcha/?hl=en#6223828chromecache_68.2.drfalse
                                                                    high
                                                                    https://cloud.google.com/contactchromecache_68.2.drfalse
                                                                      high
                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_68.2.drfalse
                                                                        high
                                                                        https://play.google.com/log?format=json&hasfast=truechromecache_68.2.drfalse
                                                                          high
                                                                          https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_68.2.drfalse
                                                                            high
                                                                            https://support.google.com/recaptcha/#6175971chromecache_68.2.drfalse
                                                                              high
                                                                              https://www.google.com/recaptcha/api2/chromecache_59.2.dr, chromecache_68.2.drfalse
                                                                                high
                                                                                https://support.google.com/recaptchachromecache_68.2.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  142.250.141.99
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  74.125.137.113
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  52.32.46.203
                                                                                  unknownUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  130.211.23.194
                                                                                  api.btloader.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  35.167.118.102
                                                                                  gddomainparking.comUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  142.250.141.104
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  76.223.67.189
                                                                                  lokicollective.orgUnited States
                                                                                  16509AMAZON-02USfalse
                                                                                  172.67.69.19
                                                                                  ad-delivery.netUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  74.125.137.102
                                                                                  www3.l.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  172.67.41.60
                                                                                  btloader.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.251.2.148
                                                                                  ad.doubleclick.netUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  IP
                                                                                  192.168.2.4
                                                                                  192.168.2.23
                                                                                  192.168.2.13
                                                                                  192.168.2.15
                                                                                  192.168.2.14
                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                  Analysis ID:1430851
                                                                                  Start date and time:2024-04-24 10:08:44 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 3m 20s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:browseurl.jbs
                                                                                  Sample URL:https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:7
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:CLEAN
                                                                                  Classification:clean0.win@19/47@34/17
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  Cookbook Comments:
                                                                                  • Browse: https://www.godaddy.com/domainfind/v1/redirect?key=parkweb&utm_source=godaddy&utm_medium=parkedpages&utm_campaign=x_dom-broker_parkedpages_x_x_invest_001&tmskey=dpp_dbs&domainToCheck=lokicollective.org&isc=GPPTCOM&itc=parkedpage_landers
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.100, 142.251.2.138, 142.251.2.113, 142.251.2.139, 142.251.2.101, 142.251.2.102, 142.251.2.84, 34.104.35.123, 23.1.237.48, 23.1.237.41, 142.251.2.157, 142.251.2.154, 142.251.2.156, 142.251.2.155, 142.250.101.94, 40.68.123.157, 142.251.2.95, 142.250.101.95, 74.125.137.95, 142.250.141.95, 199.232.210.172, 192.229.211.108, 142.251.2.94, 13.85.23.206, 23.42.87.11, 52.165.164.15
                                                                                  • Excluded domains from analysis (whitelisted): e40258.g.akamaiedge.net, slscr.update.microsoft.com, e6001.dscx.akamaiedge.net, partner.googleadservices.com, clientservices.googleapis.com, partner46.googleadservices.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, global-wildcard.wsimg.com.sni-only.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, wildcard-ipv6.godaddy.com.edgekey.net, edgedl.me.gvt1.com, clients.l.google.com
                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):3.0950611313667666
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ad-delivery.net/px.gif?ch=2
                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:downloaded
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):3.0950611313667666
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ad-delivery.net/px.gif?ch=1&e=0.7487263870397995
                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):382
                                                                                  Entropy (8bit):5.300375021962636
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaXqnRCsDPLCmKhTTNI+gbcaS3jfU0cMdTTNItcT:dkK9dg5qEaXSchTxI+TjfLTxItY
                                                                                  MD5:4671F7FEEAEB2D864D8A62D75B1AB5FD
                                                                                  SHA1:781FA8DE2A96558A7A08FD580AACC77AA316EF68
                                                                                  SHA-256:344B328E8A242197332F11CFA148CB2E8238B4F5F2D7C3107FDE1E828E6CFD07
                                                                                  SHA-512:AFCC4D0001926BEB1D6B243630C46232F4289C6FE3F3383FB00443F508AB55DEAD21F311D1FA7E21313B3F54A175B591BF6DA49EEA602FE3E308F814891B85EE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.godaddy.com/favicon.ico
                                                                                  Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;godaddy&#46;com&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;e52c817&#46;1713946199&#46;2bab3e21.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;e52c817&#46;1713946199&#46;2bab3e21</P>.</BODY>.</HTML>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):390
                                                                                  Entropy (8bit):5.465530815160281
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:xWqK/Y2JeixrAsX5MG7HDN2JXeNsX5MG7n:1K/50WMGzSuNWMG7n
                                                                                  MD5:E5FCD6EC3A77D8EBF3EBF33D443FD7A4
                                                                                  SHA1:BA47637C6ACB9479EDCA604E26C76D12D3897D4B
                                                                                  SHA-256:94C525AD5F26867FE6EF4ED8DFE03A5514FBED94DB5F18DF8CAE802B3C9EE289
                                                                                  SHA-512:D238D07A00952ADD3F9809823045D0F2E4B62F0FFC2DA20D848BCB16DE3C5816FD15C9836EE1C44F53EE1C7DC30CC4B09603A38A8D3C524E7CEBF7021DF816E2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=lokicollective.org&client=dp-godaddy1_xml&product=SAS&callback=__sasCookie
                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=04759cff951640d1:T=1713946184:RT=1713946184:S=ALNI_MaEAN5mSt74LOzBjlw-tQensgo2iA","_expires_":1747642184,"_path_":"/","_domain_":"lokicollective.org","_version_":1},{"_value_":"UID=00000decd8437a12:T=1713946184:RT=1713946184:S=ALNI_MZyJ2aQyMbUFla5BfSvMtxER95DUg","_expires_":1747642184,"_path_":"/","_domain_":"lokicollective.org","_version_":2}]});
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1222
                                                                                  Entropy (8bit):5.820160639060783
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtX5l1A4fsLqo40RWUnYN:VKEctKonR3evtTA8h1mLrwUnG
                                                                                  MD5:E9AD011280352C75C6F9CF212C42AACD
                                                                                  SHA1:05A41AC3A9E296E1D9E6251E6908EABFE9697D04
                                                                                  SHA-256:B5E1FFD95251B13685BD867DFB1759CEB8DE9E5FB874E052C856022B29DDA862
                                                                                  SHA-512:3FEFD42D4070B6BCDBC59C54CF45D48273B740604E3AE4428DA23E092709C970575204DA64D19EBC14A555ADD41CA32D2CE3912B043FEC51017FD901E3EC5D9B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.google.com/recaptcha/api.js
                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-A236J/ZUgU+0/O6b/VC6BQicPcdW8QQ1ITyp6reT
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2247)
                                                                                  Category:downloaded
                                                                                  Size (bytes):190570
                                                                                  Entropy (8bit):5.671817982490716
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:4IGRDZpFmafXFUX38XqXGJjQYKnBk6qfkJ:4Z1IOwXEjDKBk65
                                                                                  MD5:D4949377D933654F20623FAC5B393286
                                                                                  SHA1:F7FB09F1A8BA0C3FAA7A05EAFA5D4D0CC5162017
                                                                                  SHA-256:00EE9E9008373561A50ED528754A5C81C3BD547862C99F1ACD44350CEFFBDD34
                                                                                  SHA-512:24F5A71ABDBBDCEF2D8E8DAFFE8FEB6A05E436DB84BC8B7B39A0FBF05F0FACE9B43C7FB91A21FF0C4A7D756AD3C248072A6A7598A25CF05189B66356F6AED784
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=true
                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"296391904020312482",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:""}};var m;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea="function"==typeof Object.defineProperties?Object.defi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):32
                                                                                  Entropy (8bit):4.476409765557392
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H0hCkuWthHeTn:UUkuqxeT
                                                                                  MD5:A3144EE887752BC84252FAACD4DFFD83
                                                                                  SHA1:172430F70BAEDA54BB9F533293E0E80A2DA5835D
                                                                                  SHA-256:8B87CFF79D0F8142D02D4A5991C83A5D59A7733BCB0EBEDD0DE57E559C6EAEFB
                                                                                  SHA-512:E366210709098991B8B21140DF48E50CD650E115A30A8A5EEC016B98B077C6DA3FEE972BA219409AD72E85BF575A033E1E9AAC7931B727E4BA15644AAC5349D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnk29qo-IFWZRIFDVNaR8USEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                                                                                  Preview:CgkKBw1TWkfFGgAKCQoHDVNaR8UaAA==
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65465)
                                                                                  Category:downloaded
                                                                                  Size (bytes):643697
                                                                                  Entropy (8bit):5.622723461519557
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:u/11YqkQYnlQYnoYDUk4f0WTI4WY+MiqFVRFE0bSb:u/11PkQYnlQYnoq
                                                                                  MD5:9E0C2ACC6884700DEF88042217CE0E2D
                                                                                  SHA1:21176E4AE7B69BAF2939B14FFBDC04352281A432
                                                                                  SHA-256:9B5D7CF50FA1B5D3F15913AD67116CAD2E0760E9EFA514CE0FF6A89AF51346CB
                                                                                  SHA-512:7D55EE755C44A84C380723F61C06E25F368B0956C090A0466BBE43C5121CC96FA16CE2D1ED9CDC740BA2CBF967B3B22DAF9FA8033C20B1BD6EEF7EBE40890B89
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://img1.wsimg.com/parking-lander/static/js/main.93aa74bd.js
                                                                                  Preview:/*! For license information please see main.93aa74bd.js.LICENSE.txt */.(()=>{var e={7142:(e,t,n)=>{"use strict";n.d(t,{N:()=>r,_:()=>o});const r="abp=1&gdabp=true",o="abp=2&gdabp=true"},9040:(e,t,n)=>{"use strict";function r(e){return!0===e||"true"===e||1===e||"1"===e||!1!==e&&"false"!==e&&0!==e&&"0"!==e&&null}n.d(t,{g:()=>r})},9631:(e,t,n)=>{"use strict";n.d(t,{A:()=>i,U:()=>a});var r=n(7142),o=n(947);function i(e){let t;try{t=JSON.stringify(e,((e,t)=>{if(null!==t&&"undefined"!==typeof t&&""!==t)return t}))}catch(n){o.Z.error(n)}return o.Z.debug("lander event: "+t),t}function a(e,t){const n=i(t);return e+="?"+r.N,fetch(e,{method:"POST",credentials:"omit",body:n,headers:{"Content-Type":"application/json"}}).then((e=>{e.ok||o.Z.error("error publishing event - HTTP Status: "+e.status)})).catch((e=>{o.Z.error("error publishing event - "+e.toString())}))}},947:(e,t,n)=>{"use strict";n.d(t,{B:()=>o,Z:()=>r});class r{static logMessage(e,t){if(r.Severity[r.level]>=r.Severity[e]){let n="warn";
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:C source, ASCII text, with very long lines (56290)
                                                                                  Category:downloaded
                                                                                  Size (bytes):56291
                                                                                  Entropy (8bit):5.403684695685341
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:bemBuCcWs7PraSAHVofy1a7ea6OwfbWqIziUW94jdx6yTcCVQWNWXtI6XSHkCEbP:zurFbGiia7eaQmjx6sIfXSHkNP
                                                                                  MD5:6B46202888665C62F3CD2316918BFEAA
                                                                                  SHA1:A6A9E9192FF41967BC0B3F7353A1D2661ABF719B
                                                                                  SHA-256:843147E8FE42B68B85F87AB0D4FE7AC4756A48901BA617AC96F292C444F174E2
                                                                                  SHA-512:1710AC80E6604FB5D68BAABD0603F65A15E97177F079E94CA9BCD282846C4E05308DB1278B7135AAA46C0BF72A35E624507BB3D5ED99E36F0BBE34236E43C04D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://btloader.com/tag?o=5097926782615552&upapi=true
                                                                                  Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):3.0950611313667666
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                  Category:downloaded
                                                                                  Size (bytes):1078
                                                                                  Entropy (8bit):1.240940859118772
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                  MD5:4123CE1E1732F202F60292941FF1487D
                                                                                  SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                  SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                  SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                                  Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):2228
                                                                                  Entropy (8bit):7.82817506159911
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):979
                                                                                  Entropy (8bit):5.203691435744328
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:Yh3LQz9wuX8T1cfkdcJozSktu1IR+siBAVj7:Yh3LwzecfkcJYSUR+siaN
                                                                                  MD5:0FA0B6241D7E757BA54E6607F92B23CA
                                                                                  SHA1:68D0A8A0E0DFE5B1891F5E073FF0703AF12A7ADF
                                                                                  SHA-256:BFA3902DF876348A14435FD8864834408ED4FF96434B6F6819A1FFAF80874D4E
                                                                                  SHA-512:8A5B1D7596FB7B79F1623942232B1FF7AA7E01A640912BDBCBD0DBD9F52E69B138B1A1AB65FDB971761DC6349C5497942ABE1A6C53348828479A7A1E86D61107
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"untargeted":{"system":"PW","displayType":"ADS","dataSource":"INVENTORY","adSense":{"drid":"as-drid-oo-1885714186540894","channel":"non-expiry","pubId":"dp-godaddy1_xml"},"adTile":{"searchResultCode":"NONE"},"domain":{"rootDomain":"lokicollective.org","rootDomainFromBrowser":"lokicollective.org","rootDomainDisplayText":"lokicollective.org","expired":false,"expiresAt":"","status":{"internal":"ACTIVE"},"hasAuction":false},"lander":{"template":"PARK_WEB","banner":{"show":true,"link":"https://www.godaddy.com/domainfind/v1/redirect?key=parkweb\u0026utm_source=godaddy\u0026utm_medium=parkedpages\u0026utm_campaign=x_dom-broker_parkedpages_x_x_invest_001\u0026tmskey=dpp_dbs\u0026domainToCheck=lokicollective.org\u0026isc=GPPTCOM\u0026itc=parkedpage_landers","type":"DBS"},"ads":{"show":true},"i18n":true,"showDomain":false},"experiment":{"experiment":"parking_parkweb_ab_03","cohort":"pw_treatment","start":"2024-04-17T00:00:00Z","end":"2024-05-17T00:00:00Z","enabled":true}}}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (597)
                                                                                  Category:downloaded
                                                                                  Size (bytes):518479
                                                                                  Entropy (8bit):5.683759340720687
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:wTJtYdv7tmjTEyw+Z8ML8Vo1ukBO1N34PS+H7wIqBG7iIXXON2R+:kEcLVuN2R+
                                                                                  MD5:8326C23D6B3EED35BC3E62F3294587FD
                                                                                  SHA1:EDDA17E74E53E85073E5EAC9CB6BE2163DBFA23C
                                                                                  SHA-256:57F03D3BA66117EDC152646341120DD3A1D7D71B9A98A3723AF5A8AE61BCB3AB
                                                                                  SHA-512:F63FAEEA0ACCAC3FA74CF6168B319D901EDE869A83E7E6129158A120008E70E5B239BBBFF3159917F8AEEFCF997916A778AE21900B22035657E05AAAE9EBAAC0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):2228
                                                                                  Entropy (8bit):7.82817506159911
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.75
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8dqZYMe7mkRIFDVNaR8U=?alt=proto
                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (17683)
                                                                                  Category:downloaded
                                                                                  Size (bytes):18278
                                                                                  Entropy (8bit):5.623496272234338
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:6CVlOu+6ONczau5v4yDb44f5wMZI/P+teaexfDIcrnOY4wb:6O+gt4yDbvf5wsIBaezrnOYtb
                                                                                  MD5:7D07C2BBCB789E8A63340B6F449416E0
                                                                                  SHA1:44856381D2A46155517776ADBB8B21B5EFE41FFD
                                                                                  SHA-256:E892BB3E48503E380678166AC87282496B89283E5926617F93398FF50955D436
                                                                                  SHA-512:6530BC8A5E56FEE5546CF6A3797D9EF0769A18DC92424E82273E80F39F29B79E905B3C8B65DE6B791EE466D502477D3CFEDD7139D917F3A9E4BA73F8562A4515
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.google.com/js/bg/6JK7PkhQPjgGeBZqyHKCSWuJKD5ZJmF_kzmP9QlV1DY.js
                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=this||self,L=function(n){return n},D=function(n,Y){if(!(Y=(n=null,R.trustedTypes),Y)||!Y.createPolicy)return n;try{n=Y.createPolicy("bg",{createHTML:L,createScript:L,createScriptURL:L})}catch(d){R.console&&R.console.error(d.message)}return n};(0,eval)(function(n,Y){return(Y=D())&&1===n.eval(Y.createScript("1"))?function(d){return Y.createScript(d)}:function(d){return""+d}}(R)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var nW=function(n,Y){return Y=0,function(){return Y<n.length?{done:false,value:n[Y++]}:{done:true}}},YK=function(n,Y){return(n=n.create().shift(),Y.A).create().length||Y.C.create().length||(Y.A=void 0,Y.C=void 0),n},d4=function(n,Y){function R(){this.I=(this.n=0,[])}return[function(L){n.iS(L),Y.iS(L)},(Y=(R.prototype.dX=(R.prototype.iS=function(L,m){(this.n++,50)>this.I.length?this.I.push(L):(m=Math.f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):15344
                                                                                  Entropy (8bit):7.984625225844861
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (619)
                                                                                  Category:downloaded
                                                                                  Size (bytes):620
                                                                                  Entropy (8bit):5.134716678073845
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:qTE0L26zFtAiSTFzU1UgYTJ5HSQQ9WSPD3LAVe2KPD3LqhTbk:0E0LRzKTFjpn49WSoVpKSh/k
                                                                                  MD5:259417E1F9EE538515E103E06552310A
                                                                                  SHA1:2FC35CFAF0CEA7F5121114DF7E9D41A21A434EE3
                                                                                  SHA-256:6CE85C22DDE60FC6C6781F1495BC88DE7B906F2A2036CAF811739FDAFDE686E6
                                                                                  SHA-512:DC0866BB42A8A6FC03EC777376ED720E91E30B3E171314DD8D7155A7CD826CFA125E586B2B548A6167696CDD41EA29721A46BE320A7FC156B8C06EA1D15920E9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://lokicollective.org/lander
                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="icon" href="data:,"/><script src="https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=true"></script><script src="https://btloader.com/tag?o=5097926782615552&upapi=true" async></script><script>window.LANDER_SYSTEM="PW"</script><script defer="defer" src="https://img1.wsimg.com/parking-lander/static/js/main.93aa74bd.js"></script><link href="https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.css" rel="stylesheet"></head><body><div id="root"></div></body></html>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):114
                                                                                  Entropy (8bit):4.802925647778009
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:PouVIZx/XMn30EEBuvFfD0OkADYyT0NV9kBbZWM:hax/XW3/p5mmYyT0NVuB9d
                                                                                  MD5:E89F75F918DBDCEE28604D4E09DD71D7
                                                                                  SHA1:F9D9055E9878723A12063B47D4A1A5F58C3EB1E9
                                                                                  SHA-256:6DC9C7FC93BB488BB0520A6C780A8D3C0FB5486A4711ACA49B4C53FAC7393023
                                                                                  SHA-512:8DF0AB2E3679B64A6174DEFF4259AE5680F88E3AE307E0EA2DFFF88EC4BA14F3477C9FE3A5AA5DA3A8E857601170A5108ED75F6D6975958AC7A314E4A336AED0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f
                                                                                  Preview:<!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):102
                                                                                  Entropy (8bit):4.928019308351512
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKSbtQP5mwjWaee:PLKdXNQK+QP51L
                                                                                  MD5:C193745DEB63FE67F3AA6B578C40DD99
                                                                                  SHA1:8A3ECC2696074E71D3B011C99B98CB25229E1A31
                                                                                  SHA-256:D41E076366E4207D57A5FD1725C2024F751C43AE4A3A8E93CC46DFB8462A3E5B
                                                                                  SHA-512:A2FD9573CF80C9D14F9DCEAA1940407E88F7B35BDD01B1FF34891929DC5528A134E851B29CC2205EF8CE5F81A8DFAFED5D7A6A93A304C7B8844981844BA73A8E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC
                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js');
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (56412), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):56412
                                                                                  Entropy (8bit):5.907540404138125
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBblxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0BbchXwW49z2
                                                                                  MD5:2C00B9F417B688224937053CD0C284A5
                                                                                  SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                                                  SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                                                  SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css
                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):979
                                                                                  Entropy (8bit):5.203691435744328
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:Yh3LQz9wuX8T1cfkdcJozSktu1IR+siBAVj7:Yh3LwzecfkcJYSUR+siaN
                                                                                  MD5:0FA0B6241D7E757BA54E6607F92B23CA
                                                                                  SHA1:68D0A8A0E0DFE5B1891F5E073FF0703AF12A7ADF
                                                                                  SHA-256:BFA3902DF876348A14435FD8864834408ED4FF96434B6F6819A1FFAF80874D4E
                                                                                  SHA-512:8A5B1D7596FB7B79F1623942232B1FF7AA7E01A640912BDBCBD0DBD9F52E69B138B1A1AB65FDB971761DC6349C5497942ABE1A6C53348828479A7A1E86D61107
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://api.aws.parking.godaddy.com/v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=true
                                                                                  Preview:{"untargeted":{"system":"PW","displayType":"ADS","dataSource":"INVENTORY","adSense":{"drid":"as-drid-oo-1885714186540894","channel":"non-expiry","pubId":"dp-godaddy1_xml"},"adTile":{"searchResultCode":"NONE"},"domain":{"rootDomain":"lokicollective.org","rootDomainFromBrowser":"lokicollective.org","rootDomainDisplayText":"lokicollective.org","expired":false,"expiresAt":"","status":{"internal":"ACTIVE"},"hasAuction":false},"lander":{"template":"PARK_WEB","banner":{"show":true,"link":"https://www.godaddy.com/domainfind/v1/redirect?key=parkweb\u0026utm_source=godaddy\u0026utm_medium=parkedpages\u0026utm_campaign=x_dom-broker_parkedpages_x_x_invest_001\u0026tmskey=dpp_dbs\u0026domainToCheck=lokicollective.org\u0026isc=GPPTCOM\u0026itc=parkedpage_landers","type":"DBS"},"ads":{"show":true},"i18n":true,"showDomain":false},"experiment":{"experiment":"parking_parkweb_ab_03","cohort":"pw_treatment","start":"2024-04-17T00:00:00Z","end":"2024-05-17T00:00:00Z","enabled":true}}}.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                  Category:dropped
                                                                                  Size (bytes):43
                                                                                  Entropy (8bit):3.0950611313667666
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2736)
                                                                                  Category:downloaded
                                                                                  Size (bytes):2781
                                                                                  Entropy (8bit):4.938953500722623
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:rdBxw4Vq8dB2sd7BsrufaMy6dLyn1t5xfyOA/8XAE7ybzdy2B8dyVyC3eRY4Bir3:Jw8quKbMy5FeJtuR/BiiKyxKq2Cq5
                                                                                  MD5:E2009D689266387017B6648142516BD9
                                                                                  SHA1:15535120C37EAB27B129C344A9DAC737D45844BB
                                                                                  SHA-256:0FE514C7010C6D8B9E44F011EEA7497F7E482A60E1498CE324F99729948D048D
                                                                                  SHA-512:91D19CEF15807C03D9F15B7742F950444415BDE32AB22D4584DEA02D6DCB3E019FA8D55CDCF99693A200F495CA1ED51DE94A8F3B268BCDEC8280523FFB2C2413
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.css
                                                                                  Preview:.Banner_banner__G1ca3{margin-bottom:5%}.trustArc_parkingTrustArcBanner__Ijwo0 .trustarc-banner-wrapper{box-shadow:none;box-sizing:border-box;height:100%;margin:0;max-width:100%;padding-top:1rem}.trustArc_parkingTrustArcBanner__Ijwo0 .trustarc-banner-wrapper>*{margin:auto;max-width:40rem}.trustArc_parkingTrustArcBanner__Ijwo0 .trustarc-banner-background{background-color:#0000!important}.trustArc_parkingTrustArcBanner__Ijwo0 .trustarc-banner-container{background-color:#fff;border-left:1px solid #e0e0e0;border-radius:15px 15px 0 0;border-right:1px solid #e0e0e0;border-top:1px solid #e0e0e0;box-sizing:border-box;display:flex;flex-direction:column;padding:1rem}.trustArc_parkingTrustArcBanner__Ijwo0 .trustarc-banner-container .banner-details-container{margin:0}.trustArc_parkingTrustArcBanner__Ijwo0 .trustarc-banner-container .banner-details-container .description-group{display:flex;flex-direction:row;gap:1rem}@media screen and (max-width:640px){.trustArc_parkingTrustArcBanner__Ijwo0 .trustar
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                  Category:dropped
                                                                                  Size (bytes):1078
                                                                                  Entropy (8bit):1.240940859118772
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                  MD5:4123CE1E1732F202F60292941FF1487D
                                                                                  SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                  SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                  SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  No static file info
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 24, 2024 10:09:29.459024906 CEST49675443192.168.2.4173.222.162.32
                                                                                  Apr 24, 2024 10:09:37.781071901 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:37.781155109 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:37.781261921 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:37.781476021 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:37.781569958 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:37.781646013 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:37.781678915 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:37.781707048 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:37.782016039 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:37.782047987 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.135858059 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.136672020 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.136710882 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.137749910 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.137851954 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.139055014 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.139137983 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.139247894 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.139265060 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.145282030 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.145634890 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.145710945 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.147238970 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.147356033 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.148606062 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.148714066 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.179842949 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.195282936 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.195343018 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.246952057 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.519498110 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.519599915 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.519665956 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.520529985 CEST49736443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.520561934 CEST4434973676.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.584233046 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.584280968 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.584386110 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.585489988 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.585511923 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.588560104 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.632118940 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.777971029 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.778238058 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.778362036 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.779498100 CEST49735443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.779520988 CEST4434973576.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.940284014 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.943846941 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.943859100 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.944248915 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.944931030 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:38.944999933 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.956434011 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:38.956541061 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.956631899 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:38.956914902 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:38.956967115 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.957027912 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:38.957165003 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:38.957200050 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.957767010 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:38.957792997 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.984663963 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:09:39.070889950 CEST49675443192.168.2.4173.222.162.32
                                                                                  Apr 24, 2024 10:09:39.287663937 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.320111036 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.320144892 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.321187019 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.321383953 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.321422100 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.322067976 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.322141886 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.322323084 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.322396994 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.325200081 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.325359106 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.326457024 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.326556921 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.326917887 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.326932907 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.327342033 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.327379942 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.381232977 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.381416082 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.560796976 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.560848951 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.560928106 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.561553955 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.561570883 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642342091 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642407894 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642445087 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642467976 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.642539978 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642596960 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.642600060 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642613888 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.642671108 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.642817020 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.643716097 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.643745899 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.643779039 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.643810987 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.643866062 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.643881083 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.644514084 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.644572020 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.644593000 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.644715071 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.644762039 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.644777060 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.645709038 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.645765066 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.645771980 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.645785093 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.645827055 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.646428108 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.646502018 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.646569014 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.646574974 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.646604061 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.646667957 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.646886110 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.646975040 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647011995 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647042036 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.647058010 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647105932 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.647300959 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647453070 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647499084 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.647512913 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647780895 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647882938 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647883892 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.647893906 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.647950888 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.648420095 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.648982048 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649019003 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649075985 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649101019 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.649104118 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649112940 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649116039 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.649154902 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.649280071 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649425983 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649478912 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.649487972 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649831057 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649878025 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.649884939 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649944067 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.649982929 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.656760931 CEST49741443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:39.656790018 CEST44349741172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677423000 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677577019 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677644014 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677656889 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.677706957 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677767038 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677769899 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.677786112 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.677843094 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.677858114 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.688088894 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.688172102 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.688209057 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.700416088 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.700500965 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.700514078 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.712553024 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.712708950 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.712737083 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.754183054 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.754196882 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.800913095 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.853575945 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.858032942 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:39.858087063 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.858156919 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:39.858747005 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:39.858767986 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.859868050 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.859930992 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.859951019 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.872263908 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.872329950 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.872344971 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.885189056 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.885251045 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.885265112 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.897525072 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.897589922 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.897603989 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.910718918 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.910769939 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.910783052 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.910799026 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.910852909 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.919575930 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.919975042 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.919995070 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.920921087 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.920979977 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.921744108 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.921803951 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.922255993 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.935332060 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.935381889 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.935384035 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.935401917 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.935451984 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.945044041 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.957359076 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.957416058 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.957469940 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.957484961 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.957545042 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.961848021 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:39.961872101 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.968261003 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.985299110 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.985333920 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.985364914 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.985380888 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.985436916 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:39.992697001 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.002907991 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.002963066 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.002966881 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.002986908 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.003041983 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.003874063 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:40.028867006 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.034384966 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.034434080 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.034456968 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.034477949 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.034547091 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.046770096 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.057549000 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.057734013 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.057795048 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.066620111 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.066673994 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.066677094 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.066689968 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.066732883 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.077040911 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.086070061 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.086123943 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.086132050 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.086148977 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.086281061 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.094593048 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.103725910 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.103765011 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.103790045 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.103806973 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.103872061 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.113018990 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.122204065 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.122267962 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.122283936 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.126698971 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.126753092 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.126765966 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.135776997 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.135853052 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.135879993 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.145087004 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.145152092 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.145180941 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.153546095 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.153645039 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.153656960 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.163191080 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.163311005 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.163325071 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.172241926 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.172303915 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.172317982 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.178972960 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.179032087 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.179048061 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.185477018 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.185707092 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.185720921 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.191782951 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.191849947 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.191864014 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.199013948 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.199090004 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.199104071 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.212486982 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.212564945 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.212584972 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.216182947 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.216250896 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.216267109 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.221913099 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.222424984 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:40.222457886 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.222958088 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.222974062 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.223030090 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:40.223040104 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.223217010 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:40.223424911 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.223474026 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.223474979 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.223490000 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.223592997 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.223608971 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.225219011 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:40.225284100 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.226080894 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.234555960 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.234581947 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.234610081 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.234627962 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.234720945 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.239720106 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.241614103 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.241755009 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.241769075 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.243402958 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.243485928 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.243498087 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.248054981 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.248121977 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.248153925 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.248167038 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.248212099 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.252285957 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.256679058 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.256745100 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.256747007 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.256761074 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.256937981 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.259979010 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.265343904 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.265403986 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.265403986 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.265418053 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.265603065 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.268081903 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.269119978 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:40.269138098 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.272638083 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.272715092 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.272727966 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.274046898 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.274115086 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.274127007 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.278242111 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.278433084 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.278445959 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.282365084 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.282440901 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.282453060 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.286737919 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.286794901 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.286808014 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.291209936 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.291749954 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.291762114 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.295489073 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.295566082 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.295578957 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.300211906 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.300308943 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.300321102 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.316603899 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:09:40.317543983 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.317637920 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.317666054 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.318439960 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.318602085 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.318614006 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.320007086 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.320063114 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.320075035 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.321691036 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.321788073 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.321799994 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.322705030 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.322784901 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.322798967 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.342622995 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.342710972 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.342722893 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.344351053 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.344403982 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.344415903 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.345411062 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.345498085 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.345563889 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.345577002 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.345637083 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.347809076 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.351990938 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.352072001 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.352085114 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.360060930 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.360165119 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.360229969 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.360244989 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.360299110 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.362288952 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.364586115 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.364681005 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.364733934 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.364748001 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.364809036 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.364820957 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.364963055 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.365030050 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.365273952 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.365302086 CEST44349740142.250.141.104192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.365361929 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.365361929 CEST49740443192.168.2.4142.250.141.104
                                                                                  Apr 24, 2024 10:09:40.378101110 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.378186941 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.378264904 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.378454924 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.378490925 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.664163113 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:40.664196968 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.664359093 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:40.666404009 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:40.666418076 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.695425987 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.695733070 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.695796013 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.696938992 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.697360992 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.697549105 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.697557926 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.738599062 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:40.738626003 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.945664883 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:40.945743084 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.945817947 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:40.946291924 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:40.946325064 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.947251081 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:40.947318077 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.947591066 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:40.948086977 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:40.948128939 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.948297977 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:40.948318005 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.948323965 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:40.948359966 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:40.948786974 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:40.948801041 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.948925018 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:40.948944092 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.949201107 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:40.949254036 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.023607969 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.023683071 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.028327942 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.028342009 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.028743029 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.060492039 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.060695887 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.060769081 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:41.081976891 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.083224058 CEST49746443192.168.2.4172.67.41.60
                                                                                  Apr 24, 2024 10:09:41.083247900 CEST44349746172.67.41.60192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.132744074 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.180128098 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.294249058 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.294539928 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.294579029 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.295008898 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.295162916 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.295427084 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.295444012 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.295454979 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.295515060 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.295624018 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.295636892 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.297101021 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.297184944 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.297266006 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.297324896 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.300585032 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.300645113 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.303394079 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.303411961 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.311685085 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.312007904 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.312031031 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.312186956 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.312246084 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.312271118 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.321587086 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.327311993 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.327328920 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.329227924 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.329313993 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.330252886 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.330357075 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.330574989 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.330584049 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.350894928 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.352267027 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.352278948 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.353116989 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.353271008 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.353616953 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.353632927 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.353643894 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.353648901 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.353694916 CEST49747443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.353698015 CEST4434974723.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.356148005 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.363365889 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.363372087 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.380827904 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.394665956 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.404189110 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.404231071 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.404376030 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.404958010 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.404974937 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.411932945 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.655318975 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.655497074 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.655559063 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.656002045 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.656251907 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.656305075 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.669575930 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.669939995 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.670064926 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.681993961 CEST49750443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.682035923 CEST44349750172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.682903051 CEST49751443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.682924032 CEST44349751172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.683917999 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.683991909 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.684091091 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.685642004 CEST49749443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.685678005 CEST44349749142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.699520111 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:41.699553013 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.699618101 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:41.701136112 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:41.701152086 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.718884945 CEST49748443192.168.2.4130.211.23.194
                                                                                  Apr 24, 2024 10:09:41.718902111 CEST44349748130.211.23.194192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.755259037 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.755341053 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.760301113 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.760339022 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.760660887 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.764091969 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:41.804120064 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.890693903 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.890739918 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.890826941 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.890861988 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.890865088 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.890914917 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.891153097 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.891168118 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.891314030 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:41.891328096 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.896671057 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.896683931 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.896800995 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.896974087 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:41.896989107 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.108858109 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.109042883 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.109105110 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:42.110085964 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:42.110110998 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.110124111 CEST49752443192.168.2.423.206.6.29
                                                                                  Apr 24, 2024 10:09:42.110131979 CEST4434975223.206.6.29192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.219588041 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.220135927 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.220165968 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.221673965 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.221766949 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.222521067 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.222600937 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.222661018 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.224622965 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.224828005 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.224847078 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.228152990 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.228214025 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.228645086 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.228725910 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.228801966 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.228811979 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.264131069 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.267676115 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.271579027 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.271589994 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.271646023 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.275648117 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.275659084 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.277152061 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.277215958 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.277822018 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.277903080 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.278826952 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.278835058 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.291459084 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.299016953 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.299061060 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.302438021 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.302536964 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.314084053 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.314230919 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.316606045 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.320669889 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.320693970 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.332209110 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.373886108 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.511409044 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.511564970 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.511625051 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.514018059 CEST49754443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.514041901 CEST4434975435.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.518302917 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.518347979 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.518440962 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.519056082 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.519087076 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.589133978 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.589212894 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.589428902 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.593040943 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.593193054 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.593481064 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.622234106 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.622575998 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.622651100 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.639058113 CEST49755443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.639081001 CEST44349755172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.640474081 CEST49756443192.168.2.4172.67.69.19
                                                                                  Apr 24, 2024 10:09:42.640491962 CEST44349756172.67.69.19192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.668622017 CEST49757443192.168.2.4142.251.2.148
                                                                                  Apr 24, 2024 10:09:42.668637991 CEST44349757142.251.2.148192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.900913000 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.902517080 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.902575016 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.903738022 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.904851913 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.905086040 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.906115055 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:42.948157072 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.284876108 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.285048008 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.285109043 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:43.287985086 CEST49759443192.168.2.435.167.118.102
                                                                                  Apr 24, 2024 10:09:43.288012981 CEST4434975935.167.118.102192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.459645987 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:43.459763050 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.459863901 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:43.460227966 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:43.460264921 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.997183084 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:43.997206926 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.997267962 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:43.997462988 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:43.997477055 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.038872004 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.039288998 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.039340019 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.043194056 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.043334007 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.043632030 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.043829918 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.043919086 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.043936968 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.103638887 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.244067907 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.244339943 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.244435072 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.352159977 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.357353926 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:44.357389927 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.357794046 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.357806921 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.357857943 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:44.357867002 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.358108997 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:44.358409882 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.359867096 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:44.359926939 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.374232054 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:44.374241114 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.382047892 CEST49763443192.168.2.452.32.46.203
                                                                                  Apr 24, 2024 10:09:44.382111073 CEST4434976352.32.46.203192.168.2.4
                                                                                  Apr 24, 2024 10:09:44.423304081 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:45.236721992 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.236792088 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:45.237314939 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:45.237363100 CEST4434976574.125.137.113192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.237410069 CEST49765443192.168.2.474.125.137.113
                                                                                  Apr 24, 2024 10:09:45.395253897 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.395287037 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.395354986 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.395553112 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.395567894 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.754369020 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.754782915 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.754798889 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.755754948 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.755830050 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.756407022 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.756462097 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.756591082 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:45.756601095 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.798278093 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.116727114 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.116760969 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.116785049 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.116803885 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.116811037 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.116822004 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.116847992 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.126746893 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.126794100 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.183464050 CEST49766443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.183489084 CEST44349766142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.184768915 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.184894085 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.187624931 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.187908888 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.187947035 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.545777082 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.546400070 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.546442032 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.546739101 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.547833920 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.547919035 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.548046112 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.548086882 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.598768950 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:46.929819107 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.930003881 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:46.935487986 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:47.962114096 CEST49767443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:47.962189913 CEST44349767142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:49.921261072 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:49.921304941 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:49.921442032 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:50.273755074 CEST49743443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:50.273785114 CEST44349743142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:50.768846989 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:50.768928051 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:50.769011021 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:50.769272089 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:50.769305944 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.129717112 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.130103111 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.130132914 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.131253958 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.131700039 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.131870031 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.131880045 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.131989002 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.178214073 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.526729107 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.526870012 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.526936054 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.526962996 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.527077913 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.527175903 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.527231932 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.527245045 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.527290106 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.527297974 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.536782026 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.536854982 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.536873102 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.549148083 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.549211979 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.549241066 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.558542967 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.558599949 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.558615923 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.600219965 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.600240946 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.646945000 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.706269026 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.712377071 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.712444067 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.712481022 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.721132040 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.721191883 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.721201897 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.721230030 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.721287966 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.732557058 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.744414091 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.744469881 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.744492054 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.744587898 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.744652033 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.744663000 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.756851912 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.756999016 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.757011890 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.772392988 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.772448063 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.772466898 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.780534983 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.780594110 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.780606985 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.792432070 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.792489052 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.792501926 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.802881956 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.802973986 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.802988052 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.814019918 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.814074993 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.814089060 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.825284958 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.825340986 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.825356007 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.836416960 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.836477041 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.836491108 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.843205929 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.843322992 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.843400955 CEST49770443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:51.843415976 CEST44349770142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:52.665405035 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:52.665491104 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:52.665611029 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:52.665751934 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:52.665785074 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:52.682802916 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:52.682852030 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:52.683043957 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:52.683445930 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:52.683465004 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.023070097 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.023266077 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.023328066 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.023802042 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.024075031 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.024185896 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.024233103 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.045711994 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.045958996 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.045973063 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.047053099 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.047564983 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.047735929 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.047926903 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.072123051 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.074731112 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.092117071 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.408759117 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.408885956 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.408974886 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.409029961 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.409049034 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.409091949 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.409101963 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.409185886 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.409240961 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.409249067 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.427277088 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.427424908 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.427484035 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.427746058 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.427810907 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.427822113 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.428364992 CEST49778443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.428386927 CEST44349778142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.433808088 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.433896065 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.433911085 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.440080881 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.440167904 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.440177917 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.489041090 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.489053965 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.535923004 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.584975004 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.590811014 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.590876102 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.590900898 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.591020107 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.591089964 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.591165066 CEST49779443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.591178894 CEST44349779142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.747984886 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.748048067 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.748539925 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.748863935 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:53.748905897 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.107332945 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.107630014 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.107671976 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.108205080 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.108537912 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.108623981 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.108694077 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.108752012 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500375032 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500444889 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500494003 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500530005 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.500561953 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500602961 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500607967 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.500618935 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.500664949 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.512497902 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.516932964 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.517046928 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.517131090 CEST49784443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:09:54.517148972 CEST44349784142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:23.949487925 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:10:23.949501038 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:10:25.278934956 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:10:25.278965950 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.455173016 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:10:39.455321074 CEST4434973976.223.67.189192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.455411911 CEST49739443192.168.2.476.223.67.189
                                                                                  Apr 24, 2024 10:10:39.455986977 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:39.456032991 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.456543922 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:39.457073927 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:39.457089901 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.814615965 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.814938068 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:39.815002918 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.815471888 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.815833092 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:39.815921068 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:39.864129066 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:40.285240889 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:10:40.285362959 CEST4434974574.125.137.102192.168.2.4
                                                                                  Apr 24, 2024 10:10:40.285471916 CEST49745443192.168.2.474.125.137.102
                                                                                  Apr 24, 2024 10:10:46.036370993 CEST4972380192.168.2.423.1.234.57
                                                                                  Apr 24, 2024 10:10:46.198263884 CEST804972323.1.234.57192.168.2.4
                                                                                  Apr 24, 2024 10:10:46.198316097 CEST4972380192.168.2.423.1.234.57
                                                                                  Apr 24, 2024 10:10:49.817123890 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:49.817188978 CEST44349790142.250.141.99192.168.2.4
                                                                                  Apr 24, 2024 10:10:49.817284107 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:50.432928085 CEST49790443192.168.2.4142.250.141.99
                                                                                  Apr 24, 2024 10:10:50.432951927 CEST44349790142.250.141.99192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 24, 2024 10:09:36.163050890 CEST53534311.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:36.202565908 CEST53559981.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:37.346661091 CEST53620351.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:37.604712009 CEST6356553192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:37.604851007 CEST5019453192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:37.779990911 CEST53501941.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:37.780122995 CEST53635651.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.798108101 CEST6526353192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:38.798309088 CEST5762453192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:38.799237013 CEST5518553192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:38.799505949 CEST6074153192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:38.799937010 CEST6070353192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:38.800209999 CEST5809553192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST53652631.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.955384016 CEST53576241.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.955518961 CEST53551851.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:38.955758095 CEST53607411.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.405057907 CEST6415153192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:39.405922890 CEST6225653192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:39.559130907 CEST53622561.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST53641511.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.689099073 CEST5494953192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:39.689481974 CEST5804453192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST53549491.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:39.856262922 CEST53580441.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.789263010 CEST4983953192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:40.789417028 CEST5362953192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:40.791003942 CEST4934853192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:40.791204929 CEST5871953192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:40.792287111 CEST5747853192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:40.792599916 CEST5139653192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:40.943918943 CEST53536291.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.943933010 CEST53498391.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.944987059 CEST53493481.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.945492029 CEST53513961.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.945558071 CEST53574781.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:40.946427107 CEST53587191.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.527467012 CEST6315653192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:41.528117895 CEST6529053192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:41.697201967 CEST53631561.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.697369099 CEST53652901.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.735917091 CEST5111453192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:41.736515999 CEST6307253192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:41.738445044 CEST6346253192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:41.738733053 CEST5198553192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:41.889630079 CEST53511141.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.890243053 CEST53630721.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.896065950 CEST53634621.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:41.896096945 CEST53519851.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:42.926491976 CEST5215253192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:42.926743984 CEST5450353192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:43.304683924 CEST6154753192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:43.305011034 CEST5527553192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:43.458389997 CEST53615471.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.458611965 CEST53552751.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.842187881 CEST5708653192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:43.842829943 CEST6009453192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST53570861.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:43.996668100 CEST53600941.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.240714073 CEST4970953192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:45.240952969 CEST5632753192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:45.394495964 CEST53563271.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST53497091.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:49.054007053 CEST53635731.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.029702902 CEST53600691.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:51.131918907 CEST53611361.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:52.836493969 CEST53591711.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:53.532294989 CEST53584371.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:54.362277985 CEST53542711.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:09:57.646414042 CEST138138192.168.2.4192.168.2.255
                                                                                  Apr 24, 2024 10:09:58.661114931 CEST5952153192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:09:58.704284906 CEST6289953192.168.2.41.1.1.1
                                                                                  Apr 24, 2024 10:10:13.366995096 CEST53583841.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:10:35.059386015 CEST53630081.1.1.1192.168.2.4
                                                                                  Apr 24, 2024 10:10:35.708914042 CEST53650451.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Apr 24, 2024 10:09:58.879440069 CEST192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Apr 24, 2024 10:09:37.604712009 CEST192.168.2.41.1.1.10x4035Standard query (0)lokicollective.orgA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:37.604851007 CEST192.168.2.41.1.1.10xd209Standard query (0)lokicollective.org65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.798108101 CEST192.168.2.41.1.1.10x8f5aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.798309088 CEST192.168.2.41.1.1.10x44eStandard query (0)www.google.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.799237013 CEST192.168.2.41.1.1.10x37f6Standard query (0)btloader.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.799505949 CEST192.168.2.41.1.1.10xe142Standard query (0)btloader.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.799937010 CEST192.168.2.41.1.1.10x8639Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.800209999 CEST192.168.2.41.1.1.10x3883Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.405057907 CEST192.168.2.41.1.1.10x10e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.405922890 CEST192.168.2.41.1.1.10xe909Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.689099073 CEST192.168.2.41.1.1.10xe7eeStandard query (0)www.adsensecustomsearchads.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.689481974 CEST192.168.2.41.1.1.10xf596Standard query (0)www.adsensecustomsearchads.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.789263010 CEST192.168.2.41.1.1.10x5971Standard query (0)api.btloader.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.789417028 CEST192.168.2.41.1.1.10x1ebfStandard query (0)api.btloader.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.791003942 CEST192.168.2.41.1.1.10x7d72Standard query (0)ad-delivery.netA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.791204929 CEST192.168.2.41.1.1.10x3b6cStandard query (0)ad-delivery.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.792287111 CEST192.168.2.41.1.1.10x9f55Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.792599916 CEST192.168.2.41.1.1.10xf519Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.527467012 CEST192.168.2.41.1.1.10x5654Standard query (0)api.aws.parking.godaddy.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.528117895 CEST192.168.2.41.1.1.10xa983Standard query (0)api.aws.parking.godaddy.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.735917091 CEST192.168.2.41.1.1.10x56eeStandard query (0)ad-delivery.netA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.736515999 CEST192.168.2.41.1.1.10x4fd0Standard query (0)ad-delivery.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.738445044 CEST192.168.2.41.1.1.10xd137Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.738733053 CEST192.168.2.41.1.1.10x6375Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:42.926491976 CEST192.168.2.41.1.1.10x988fStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:42.926743984 CEST192.168.2.41.1.1.10x1fddStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.304683924 CEST192.168.2.41.1.1.10x3b18Standard query (0)api.aws.parking.godaddy.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.305011034 CEST192.168.2.41.1.1.10x279fStandard query (0)api.aws.parking.godaddy.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.842187881 CEST192.168.2.41.1.1.10xf54cStandard query (0)www.adsensecustomsearchads.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.842829943 CEST192.168.2.41.1.1.10x605bStandard query (0)www.adsensecustomsearchads.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.240714073 CEST192.168.2.41.1.1.10x7e35Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.240952969 CEST192.168.2.41.1.1.10x6f0Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:58.661114931 CEST192.168.2.41.1.1.10xdedfStandard query (0)www.godaddy.comA (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:58.704284906 CEST192.168.2.41.1.1.10x9234Standard query (0)www.godaddy.com65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Apr 24, 2024 10:09:37.780122995 CEST1.1.1.1192.168.2.40x4035No error (0)lokicollective.org76.223.67.189A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:37.780122995 CEST1.1.1.1192.168.2.40x4035No error (0)lokicollective.org13.248.213.45A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST1.1.1.1192.168.2.40x8f5aNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST1.1.1.1192.168.2.40x8f5aNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST1.1.1.1192.168.2.40x8f5aNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST1.1.1.1192.168.2.40x8f5aNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST1.1.1.1192.168.2.40x8f5aNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955066919 CEST1.1.1.1192.168.2.40x8f5aNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955384016 CEST1.1.1.1192.168.2.40x44eNo error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955518961 CEST1.1.1.1192.168.2.40x37f6No error (0)btloader.com172.67.41.60A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955518961 CEST1.1.1.1192.168.2.40x37f6No error (0)btloader.com104.22.75.216A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955518961 CEST1.1.1.1192.168.2.40x37f6No error (0)btloader.com104.22.74.216A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.955758095 CEST1.1.1.1192.168.2.40xe142No error (0)btloader.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.961049080 CEST1.1.1.1192.168.2.40x8639No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:38.974139929 CEST1.1.1.1192.168.2.40x3883No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559130907 CEST1.1.1.1192.168.2.40xe909No error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST1.1.1.1192.168.2.40x10e9No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST1.1.1.1192.168.2.40x10e9No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST1.1.1.1192.168.2.40x10e9No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST1.1.1.1192.168.2.40x10e9No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST1.1.1.1192.168.2.40x10e9No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.559155941 CEST1.1.1.1192.168.2.40x10e9No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www.adsensecustomsearchads.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www3.l.google.com74.125.137.102A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www3.l.google.com74.125.137.139A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www3.l.google.com74.125.137.101A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www3.l.google.com74.125.137.113A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www3.l.google.com74.125.137.138A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.843327045 CEST1.1.1.1192.168.2.40xe7eeNo error (0)www3.l.google.com74.125.137.100A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:39.856262922 CEST1.1.1.1192.168.2.40xf596No error (0)www.adsensecustomsearchads.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.943933010 CEST1.1.1.1192.168.2.40x5971No error (0)api.btloader.com130.211.23.194A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.944987059 CEST1.1.1.1192.168.2.40x7d72No error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.944987059 CEST1.1.1.1192.168.2.40x7d72No error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.944987059 CEST1.1.1.1192.168.2.40x7d72No error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.945492029 CEST1.1.1.1192.168.2.40xf519No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.945558071 CEST1.1.1.1192.168.2.40x9f55No error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.945558071 CEST1.1.1.1192.168.2.40x9f55No error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:40.946427107 CEST1.1.1.1192.168.2.40x3b6cNo error (0)ad-delivery.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.697201967 CEST1.1.1.1192.168.2.40x5654No error (0)api.aws.parking.godaddy.comgddomainparking.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.697201967 CEST1.1.1.1192.168.2.40x5654No error (0)gddomainparking.com35.167.118.102A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.697201967 CEST1.1.1.1192.168.2.40x5654No error (0)gddomainparking.com52.32.46.203A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.697369099 CEST1.1.1.1192.168.2.40xa983No error (0)api.aws.parking.godaddy.comgddomainparking.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.889630079 CEST1.1.1.1192.168.2.40x56eeNo error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.889630079 CEST1.1.1.1192.168.2.40x56eeNo error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.889630079 CEST1.1.1.1192.168.2.40x56eeNo error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.890243053 CEST1.1.1.1192.168.2.40x4fd0No error (0)ad-delivery.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.896065950 CEST1.1.1.1192.168.2.40xd137No error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.896065950 CEST1.1.1.1192.168.2.40xd137No error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:41.896096945 CEST1.1.1.1192.168.2.40x6375No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.082304955 CEST1.1.1.1192.168.2.40x988fNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.082343102 CEST1.1.1.1192.168.2.40x1fddNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.458389997 CEST1.1.1.1192.168.2.40x3b18No error (0)api.aws.parking.godaddy.comgddomainparking.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.458389997 CEST1.1.1.1192.168.2.40x3b18No error (0)gddomainparking.com52.32.46.203A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.458389997 CEST1.1.1.1192.168.2.40x3b18No error (0)gddomainparking.com35.167.118.102A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.458611965 CEST1.1.1.1192.168.2.40x279fNo error (0)api.aws.parking.godaddy.comgddomainparking.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www.adsensecustomsearchads.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www3.l.google.com74.125.137.113A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www3.l.google.com74.125.137.101A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www3.l.google.com74.125.137.139A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www3.l.google.com74.125.137.100A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www3.l.google.com74.125.137.138A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.995465040 CEST1.1.1.1192.168.2.40xf54cNo error (0)www3.l.google.com74.125.137.102A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:43.996668100 CEST1.1.1.1192.168.2.40x605bNo error (0)www.adsensecustomsearchads.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394495964 CEST1.1.1.1192.168.2.40x6f0No error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST1.1.1.1192.168.2.40x7e35No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST1.1.1.1192.168.2.40x7e35No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST1.1.1.1192.168.2.40x7e35No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST1.1.1.1192.168.2.40x7e35No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST1.1.1.1192.168.2.40x7e35No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:45.394571066 CEST1.1.1.1192.168.2.40x7e35No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:52.121915102 CEST1.1.1.1192.168.2.40x66ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:52.121915102 CEST1.1.1.1192.168.2.40x66ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:52.629856110 CEST1.1.1.1192.168.2.40x9877No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:52.629856110 CEST1.1.1.1192.168.2.40x9877No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:58.815071106 CEST1.1.1.1192.168.2.40xdedfNo error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:09:58.879331112 CEST1.1.1.1192.168.2.40x9234No error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:10:05.833180904 CEST1.1.1.1192.168.2.40xd767No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:10:05.833180904 CEST1.1.1.1192.168.2.40xd767No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:10:28.461808920 CEST1.1.1.1192.168.2.40x9d82No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:10:28.461808920 CEST1.1.1.1192.168.2.40x9d82No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  Apr 24, 2024 10:10:48.088720083 CEST1.1.1.1192.168.2.40x208cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 24, 2024 10:10:48.088720083 CEST1.1.1.1192.168.2.40x208cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  • lokicollective.org
                                                                                  • https:
                                                                                    • btloader.com
                                                                                    • www.google.com
                                                                                    • api.btloader.com
                                                                                    • ad-delivery.net
                                                                                    • ad.doubleclick.net
                                                                                    • api.aws.parking.godaddy.com
                                                                                    • www.adsensecustomsearchads.com
                                                                                  • fs.microsoft.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.44973676.223.67.1894432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:38 UTC701OUTGET /project/a49165b009d6496f97753a8b1560239f HTTP/1.1
                                                                                  Host: lokicollective.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:38 UTC121INHTTP/1.1 200 OK
                                                                                  Content-Type: text/html
                                                                                  Date: Wed, 24 Apr 2024 08:09:38 GMT
                                                                                  Content-Length: 114
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:38 UTC114INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.44973576.223.67.1894432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:38 UTC732OUTGET /lander HTTP/1.1
                                                                                  Host: lokicollective.org
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: document
                                                                                  Referer: https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:38 UTC728INHTTP/1.1 200 OK
                                                                                  Cache-Control: private, max-age=86400
                                                                                  Content-Type: text/html
                                                                                  Date: Wed, 24 Apr 2024 08:09:38 GMT
                                                                                  Server: openresty
                                                                                  Set-Cookie: traffic_target=reseller; Path=/; Max-Age=86400
                                                                                  Set-Cookie: caf_ipaddr=154.16.105.36; Path=/; Max-Age=86400
                                                                                  Set-Cookie: country=US; Path=/; Max-Age=86400
                                                                                  Set-Cookie: city=Las%20Vegas; Path=/; Max-Age=86400
                                                                                  Set-Cookie: lander_type=parkweb-reseller; Path=/; Max-Age=86400
                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_EL2IPrhnEHYgssgw50hZbFYxUH0Vngwx3aWtZI3ejehdUnGOLpDZwXy/rfXc5S/gAxXtVfGup2WI1XlsGDC2lw
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Length: 620
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:38 UTC458INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 73 65 6e 73 65 2f 64 6f 6d 61 69 6e 73 2f 63 61 66 2e 6a 73 3f 61 62 70 3d 31 26 67 64 61 62 70 3d 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73
                                                                                  Data Ascii: <!doctype html><html lang="en"><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="icon" href="data:,"/><script src="https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=true"></script><script s
                                                                                  2024-04-24 08:09:38 UTC162INData Raw: 62 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 70 61 72 6b 69 6e 67 2d 6c 61 6e 64 65 72 2f 73 74 61 74 69 63 2f 63 73 73 2f 6d 61 69 6e 2e 38 61 31 64 31 39 61 66 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: bd.js"></script><link href="https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.css" rel="stylesheet"></head><body><div id="root"></div></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.449741172.67.41.604432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:39 UTC547OUTGET /tag?o=5097926782615552&upapi=true HTTP/1.1
                                                                                  Host: btloader.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:39 UTC447INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:39 GMT
                                                                                  Content-Type: application/javascript
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=300, must-revalidate, stale-if-error=3600, stale-while-revalidate=300
                                                                                  Etag: W/"99d9767dcb7d8390d77625c402e08999"
                                                                                  Last-Modified: Wed, 24 Apr 2024 07:21:18 GMT
                                                                                  Vary: Origin
                                                                                  Via: 1.1 google
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 2763
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87949cc63d68a984-LAS
                                                                                  2024-04-24 08:09:39 UTC922INData Raw: 37 64 65 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 73 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65
                                                                                  Data Ascii: 7de2!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 6f 77 7c 7c 28 28 72 3d 73 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 72 3d 72 2e 63 61 6c 6c 28 73 2c 69 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 72 3b 73 77 69 74 63 68 28 73 3d 30 2c 72 26 26 28 69 3d 5b 32 26 69 5b 30 5d 2c 72 2e 76 61 6c 75 65 5d 29 2c 69 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 72 3d 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 69 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 6f 2e 6c 61 62 65 6c 2b 2b 2c 73 3d 69 5b 31 5d 2c 69 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 69 3d 6f 2e 6f 70 73 2e 70 6f 70 28 29 2c 6f 2e 74 72 79 73 2e 70 6f 70
                                                                                  Data Ascii: ow||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=0,r&&(i=[2&i[0],r.value]),i[0]){case 0:case 1:r=i;break;case 4:return o.label++,{value:i[1],done:!1};case 5:o.label++,s=i[1],i=[0];continue;case 7:i=o.ops.pop(),o.trys.pop
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 69 2c 61 2c 63 3b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 33 2c 2c 34 5d 29 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 3d 77 69 6e 64 6f 77 2e 5f 5f 62 74 7c 7c 7b 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 3f 5b 33 2c 32 5d 3a 5b 34 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 6e 2e 73 65
                                                                                  Data Ascii: void 0,(function(){var e,t,i,a,c;return n(this,(function(n){switch(n.label){case 0:return n.trys.push([0,3,,4]),window.__bt=window.__bt||{},"function"!=typeof window.__bt.customDetectAdBlock?[3,2]:[4,window.__bt.customDetectAdBlock()];case 1:return[2,n.se
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 74 72 79 7b 69 66 28 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 74 6f 70 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 66 6f 72 28 3b 65 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 3b 29 65 3d 65 2e 70 61 72 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 22 21 3d 3d
                                                                                  Data Ascii: ))}))}function l(e){(window.document.body||window.document.documentElement).removeChild(e)}var u=function(){var e=window;try{if(top.document)return top}catch(e){}try{for(;e.parent.document;)e=e.parent}catch(e){}return e}();var d=function(){try{return""!==
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 22 6c 6f 67 6f 22 3a 22 22 2c 20 22 6e 61 6d 65 22 3a 22 22 2c 20 22 76 69 65 77 22 3a 22 22 2c 20 22 73 69 6e 67 6c 65 5f 63 6c 69 63 6b 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 20 22 70 61 67 65 5f 76 69 65 77 73 5f 74 6f 5f 72 65 6e 64 65 72 22 3a 22 30 22 2c 20 22 70 72 65 6d 69 75 6d 5f 62 79 70 61 73 73 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 20 22 68 61 72 64 5f 6d 65 73 73 61 67 65 5f 77 61 6c 6c 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 20 22 61 6c 6c 6f 77 5f 72 65 6e 64 65 72 5f 74 6f 5f 61 61 5f 75 73 65 72 73 22 3a 66 61 6c 73 65 2c 20 22 6c 61 6e 64 69 6e 67 5f 74 65 78 74 5f 65 6e 22 3a 22 22 2c 20 22 63 74 61 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 72 22 3a 22 22 2c 20 22 66 6f 6e 74 5f 74 79
                                                                                  Data Ascii: "logo":"", "name":"", "view":"", "single_click_enabled":false, "page_views_to_render":"0", "premium_bypass_mode_enabled":false, "hard_message_wall_mode_enabled":false, "allow_render_to_aa_users":false, "landing_text_en":"", "cta_button_color":"", "font_ty
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 38 36 39 33 36 32 37 35 30 32 35 39 32 22 2c 22 77 69 64 67 65 74 22 3a 66 61 6c 73 65 2c 22 61 22 3a 66 61 6c 73 65 7d 2c 22 6e 79 65 64 61 2e 63 6f 6d 22 3a 7b 22 63 65 22 3a 66 61 6c 73 65 2c 22 6d 65 22 3a 66 61 6c 73 65 2c 22 77 22 3a 22 35 31 31 34 36 32 39 34 34 31 34 35 34 30 38 30 22 2c 22 77 69 64 67 65 74 22 3a 66 61 6c 73 65 2c 22 61 22 3a 66 61 6c 73 65 7d 2c 22 6f 73 63 6e 2e 63 6f 6d 22 3a 7b 22 63 65 22 3a 66 61 6c 73 65 2c 22 6d 65 22 3a 66 61 6c 73 65 2c 22 77 22 3a 22 35 31 38 31 34 38 35 35 37 33 34 37 32 32 35 36 22 2c 22 77 69 64 67 65 74 22 3a 66 61 6c 73 65 2c 22 61 22 3a 66 61 6c 73 65 7d 2c 22 70 68 6f 74 6f 63 68 72 6f 6e 69 63 6c 65 73 2e 63 6f 6d 22 3a 7b 22 63 65 22 3a 66 61 6c 73 65 2c 22 6d 65 22 3a 66 61 6c 73 65 2c 22 77
                                                                                  Data Ascii: 8693627502592","widget":false,"a":false},"nyeda.com":{"ce":false,"me":false,"w":"5114629441454080","widget":false,"a":false},"oscn.com":{"ce":false,"me":false,"w":"5181485573472256","widget":false,"a":false},"photochronicles.com":{"ce":false,"me":false,"w
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 2c 74 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5b 5c 5d 5d 2f 67 2c 22 5c 5c 24 26 22 29 3b 76 61 72 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 65 2b 22 28 3d 28 5b 5e 26 23 5d 2a 29 7c 26 7c 23 7c 24 29 22 29 2e 65 78 65 63 28 74 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 5b 32 5d 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 5b 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 3a 22 22 3a 6e 75 6c 6c 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 62 74 3d 77 69 6e 64 6f 77 2e 5f 5f 62 74 7c 7c 7b 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 44 6f 6d 61 69 6e 29 72
                                                                                  Data Ascii: ,t){e=e.replace(/[\[\]]/g,"\\$&");var n=new RegExp("[?&]"+e+"(=([^&#]*)|&|#|$)").exec(t);return n?n[2]?decodeURIComponent(n[2].replace(/\+/g," ")):"":null},g=function(){try{if(window.__bt=window.__bt||{},"function"==typeof window.__bt.customDetectDomain)r
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 3d 69 3f 69 3a 4c 2e 6d 6f 62 69 6c 65 5f 63 6f 6e 74 65 6e 74 5f 65 6e 61 62 6c 65 64 2c 74 2e 77 69 64 67 65 74 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 4c 2e 77 69 64 67 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 2c 6d 3d 21 30 3b 65 6c 73 65 20 66 6f 72 28 45 20 69 6e 20 43 29 28 67 2e 69 6e 64 65 78 4f 66 28 45 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 7c 7c 75 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 45 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3e 2d 31 29 26 26 28 6d 3d 21 30 2c 4c 3d 43 5b 45 5d 2c 74 2e 77 65 62 73 69 74 65 49 44 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 4c 2e 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 4c 2e 77 65 62 73 69 74 65 5f 69 64 2c 74 2e 63 6f 6e 74 65 6e 74 45 6e
                                                                                  Data Ascii: =i?i:L.mobile_content_enabled,t.widget=null!==(o=L.widget)&&void 0!==o&&o,m=!0;else for(E in C)(g.indexOf(E.toLowerCase())>-1||u.location.hostname.indexOf(E.toLowerCase())>-1)&&(m=!0,L=C[E],t.websiteID=null!==(a=L.w)&&void 0!==a?a:L.website_id,t.contentEn
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 44 65 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 4e 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 45 6e 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 55 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 47 56 4c 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 46 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 73 75 70 65 72 28 60 69 6e 76 61 6c 69 64 20 76 61 6c
                                                                                  Data Ascii: Error{constructor(e){super(e),this.name="DecodingError"}}class N extends Error{constructor(e){super(e),this.name="EncodingError"}}class U extends Error{constructor(e){super(e),this.name="GVLError"}}class F extends Error{constructor(e,t){super(`invalid val
                                                                                  2024-04-24 08:09:39 UTC1369INData Raw: 6e 65 77 20 78 28 22 49 6e 76 61 6c 69 64 6c 79 20 65 6e 63 6f 64 65 64 20 42 61 73 65 36 34 55 52 4c 20 73 74 72 69 6e 67 22 29 3b 6c 65 74 20 74 3d 22 22 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 65 5b 6e 5d 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 3b 74 2b 3d 22 30 22 2e 72 65 70 65 61 74 28 74 68 69 73 2e 42 41 53 49 53 2d 73 2e 6c 65 6e 67 74 68 29 2b 73 7d 72 65 74 75 72 6e 20 74 7d 7d 63 6c 61 73 73 20 42 7b 63 6c 6f 6e 65 28 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 29 2e 66 6f 72 45 61 63 68 28 28
                                                                                  Data Ascii: new x("Invalidly encoded Base64URL string");let t="";for(let n=0;n<e.length;n++){const s=this.REVERSE_DICT.get(e[n]).toString(2);t+="0".repeat(this.BASIS-s.length)+s}return t}}class B{clone(){const e=new this.constructor;return Object.keys(this).forEach((


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.449740142.250.141.1044432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:39 UTC652OUTGET /adsense/domains/caf.js?abp=1&gdabp=true HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:39 UTC854INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                  Content-Length: 190570
                                                                                  Date: Wed, 24 Apr 2024 08:09:39 GMT
                                                                                  Expires: Wed, 24 Apr 2024 08:09:39 GMT
                                                                                  Cache-Control: private, max-age=3600
                                                                                  ETag: "16579995215746609435"
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Link: <https://www.adsensecustomsearchads.com>; rel="preconnect"
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:39 UTC401INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 32 39 36 33 39 31 39 30 34 30 32 30 33 31 32 34 38 32 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30 31
                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"296391904020312482",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 74 72 61 74 65 67 79 22 3a 74 72 75 65 2c 22 5f 66 69 78 43 74 63 4c 69 6e 6b 73 4f 6e 49 6f 73 22 3a 74 72 75 65 2c 22 5f 67 6f 6f 67 45 6e 61 62 6c 65 51 75 70 22 3a 74 72 75 65 2c 22 5f 73 77 69 74 63 68 47 77 73 52 65 71 75 65 73 74 54 6f 55 73 65 41 64 73 65 6e 73 65 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 75 73 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30
                                                                                  Data Ascii: trategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:180
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 62 65 3d 66 3b 65 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a
                                                                                  Data Ascii: ew TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.be=f;ea(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.be};var d="jscomp_symbol_"+(1E9*
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 6e 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6f 61 3b 61 3a 7b 76 61 72 20 70 61 3d 7b 61 3a 21 30 7d 2c 71 61 3d 7b 7d 3b 74 72 79 7b 71 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 70 61 3b 6f 61 3d 71 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6f 61 3d 21 31 7d 6e 61 3d 6f 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c
                                                                                  Data Ascii: n"==typeof Object.setPrototypeOf)na=Object.setPrototypeOf;else{var oa;a:{var pa={a:!0},qa={};try{qa.__proto__=pa;oa=qa.a;break a}catch(a){}oa=!1}na=oa?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:nul
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 2e 43 2e 66 61 29 72 65 74 75 72 6e 20 78 61 28 74 68 69 73 2c 74 68 69 73 2e 43 2e 66 61 5b 22 74 68 72 6f 77 22 5d 2c 61 2c 74 68 69 73 2e 43 2e 53 61 29 3b 74 68 69 73 2e 43 2e 58 61 28 61 29 3b 72 65 74 75 72 6e 20 79 61 28 74 68 69 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 62 2e 63 61 6c 6c 28 61 2e 43 2e 66 61 2c 63 29 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 65 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 43 2e 4e 61 3d 21 31 2c 65 3b 76 61 72 20 66 3d
                                                                                  Data Ascii: .C.fa)return xa(this,this.C.fa["throw"],a,this.C.Sa);this.C.Xa(a);return ya(this)};function xa(a,b,c,d){try{var e=b.call(a.C.fa,c);if(!(e instanceof Object))throw new TypeError("Iterator result "+e+" is not an object");if(!e.done)return a.C.Na=!1,e;var f=
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 67 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 62 61 29 7b 74 68 69 73 2e 62 61 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 6e 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 57 65 28 29 7d 29 7d 74 68 69 73 2e 62 61 2e 70 75 73 68 28 67 29 7d 3b 76 61 72 20 65 3d 68 61 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 65 28 67 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 57 65 3d 66 75
                                                                                  Data Ascii: on d(g){return g instanceof b?g:new b(function(h){h(g)})}if(a)return a;c.prototype.md=function(g){if(null==this.ba){this.ba=[];var h=this;this.nd(function(){h.We()})}this.ba.push(g)};var e=ha.setTimeout;c.prototype.nd=function(g){e(g,0)};c.prototype.We=fu
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 68 69 73 2e 58 65 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 44 66 28 29 29 7b 76 61 72 20 68 3d 68 61 2e 63 6f 6e 73 6f 6c 65 3b 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 68 26 26 68 2e 65 72 72 6f 72 28 67 2e 57 61 29 7d 7d 2c 31 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 42 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 68 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 68 3d 68 61 2e 45 76 65 6e 74 2c 6b 3d 68 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6b
                                                                                  Data Ascii: his.Xe()};b.prototype.Uf=function(){var g=this;e(function(){if(g.Df()){var h=ha.console;"undefined"!==typeof h&&h.error(g.Wa)}},1)};b.prototype.Df=function(){if(this.Bd)return!1;var g=ha.CustomEvent,h=ha.Event,k=ha.dispatchEvent;if("undefined"===typeof k
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 68 69 73 2e 42 61 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 42 64 3d 21 30 7d 3b 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 6b 28 67 29 7d 29 7d 3b 62 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 77 28 67 29 2c 6e 3d 6c 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6c 2e 6e 65 78 74 28 29 29 64 28 6e 2e 76 61 6c 75 65 29 2e 6a 62 28 68 2c 6b 29 7d 29 7d 3b 62 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 77 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20
                                                                                  Data Ascii: his.Ba.push(k);this.Bd=!0};b.resolve=d;b.reject=function(g){return new b(function(h,k){k(g)})};b.race=function(g){return new b(function(h,k){for(var l=w(g),n=l.next();!n.done;n=l.next())d(n.value).jb(h,k)})};b.all=function(g){var h=w(g),k=h.next();return
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d
                                                                                  Data Ascii: (b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});function Fa(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=
                                                                                  2024-04-24 08:09:39 UTC1255INData Raw: 3d 3d 3d 63 3f 30 21 3d 3d 62 7c 7c 31 2f 62 3d 3d 3d 31 2f 63 3a 62 21 3d 3d 62 26 26 63 21 3d 3d 63 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 3b 63 3d 63 7c 7c 30 3b 66 6f 72 28 30 3e 63 26 26 28 63 3d 4d 61 74 68 2e 6d 61 78 28 63 2b 65 2c 30 29 29 3b 63 3c 65 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 63 5d 3b 69 66 28 66 3d 3d 3d 62 7c 7c 4f 62 6a 65 63 74 2e 69 73 28 66 2c 62 29 29 72 65 74 75 72 6e 21 30
                                                                                  Data Ascii: ===c?0!==b||1/b===1/c:b!==b&&c!==c}});p("Array.prototype.includes",function(a){return a?a:function(b,c){var d=this;d instanceof String&&(d=String(d));var e=d.length;c=c||0;for(0>c&&(c=Math.max(c+e,0));c<e;c++){var f=d[c];if(f===b||Object.is(f,b))return!0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.449746172.67.41.604432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:40 UTC650OUTGET /tag?o=5097926782615552&upapi=true HTTP/1.1
                                                                                  Host: btloader.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  If-None-Match: W/"99d9767dcb7d8390d77625c402e08999"
                                                                                  If-Modified-Since: Wed, 24 Apr 2024 07:21:18 GMT
                                                                                  2024-04-24 08:09:41 UTC389INHTTP/1.1 304 Not Modified
                                                                                  Date: Wed, 24 Apr 2024 08:09:40 GMT
                                                                                  Connection: close
                                                                                  Cache-Control: public, max-age=300, must-revalidate, stale-if-error=3600, stale-while-revalidate=300
                                                                                  Etag: "99d9767dcb7d8390d77625c402e08999"
                                                                                  Last-Modified: Wed, 24 Apr 2024 07:21:18 GMT
                                                                                  Vary: Origin
                                                                                  Via: 1.1 google
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 2764
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87949ccf1a5a09f7-LAS


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.44974723.206.6.29443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-04-24 08:09:41 UTC467INHTTP/1.1 200 OK
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  Content-Type: application/octet-stream
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Server: ECAcc (sac/2518)
                                                                                  X-CID: 11
                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                  X-Ms-Region: prod-eus-z1
                                                                                  Cache-Control: public, max-age=255247
                                                                                  Date: Wed, 24 Apr 2024 08:09:41 GMT
                                                                                  Connection: close
                                                                                  X-CID: 2


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.449748130.211.23.1944432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:41 UTC570OUTGET /mw/state?bt_env=prod HTTP/1.1
                                                                                  Host: api.btloader.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://lokicollective.org
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:41 UTC203INHTTP/1.1 204 No Content
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Vary: Origin
                                                                                  Date: Wed, 24 Apr 2024 08:09:41 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.449751172.67.69.194432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:41 UTC588OUTGET /px.gif?ch=2 HTTP/1.1
                                                                                  Host: ad-delivery.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:41 UTC1232INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:41 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  X-GUploader-UploadID: ABPtcPra9d8_1cAUA1puYgPaDlSF3jxVddoyAk-EtkXyHJkJZG-bxPqX7Ma8N1zwawfflvspzxc
                                                                                  x-goog-generation: 1620242732037093
                                                                                  x-goog-metageneration: 5
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 43
                                                                                  x-goog-hash: crc32c=cpEfJQ==
                                                                                  x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                  Expires: Wed, 17 Apr 2024 14:45:44 GMT
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Age: 583805
                                                                                  Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                  ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oAfK5lYjpUJs2%2Fj9Q1jb5dDR%2F7Yc%2FlbizowHrOSYrTJOqEq0ANYSb%2Bvv%2F7YLZIAvJEC1cRQQtVCM%2BCpb4BEeqeBjlioY6tRT%2BHHVOvRsgi%2BP3cYrFTrKCczwohditGHVLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87949cd2ceb22ac4-LAX
                                                                                  2024-04-24 08:09:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                  Data Ascii: GIF89a!,L;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.449750172.67.69.194432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:41 UTC609OUTGET /px.gif?ch=1&e=0.7487263870397995 HTTP/1.1
                                                                                  Host: ad-delivery.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:41 UTC1226INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:41 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  X-GUploader-UploadID: ABPtcPra9d8_1cAUA1puYgPaDlSF3jxVddoyAk-EtkXyHJkJZG-bxPqX7Ma8N1zwawfflvspzxc
                                                                                  x-goog-generation: 1620242732037093
                                                                                  x-goog-metageneration: 5
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 43
                                                                                  x-goog-hash: crc32c=cpEfJQ==
                                                                                  x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                  Expires: Wed, 17 Apr 2024 14:45:44 GMT
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Age: 583805
                                                                                  Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                  ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jZRb8oC1vzswHSH3oh8KRGEfMXyAvzwneCls%2BxdWV%2FICO3Sig%2F%2F5XBefaOmFefjNGobifcF0QMFAVmoSg87TYQ8ZqQULo7i5UYEpSgHHsPKgzQjRuSP6TtoGGZlr1xE%2BYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87949cd2cce02b95-LAX
                                                                                  2024-04-24 08:09:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                  Data Ascii: GIF89a!,L;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.449749142.251.2.1484432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:41 UTC739OUTGET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:41 UTC744INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                  Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                  Content-Length: 1078
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Wed, 24 Apr 2024 07:58:38 GMT
                                                                                  Expires: Thu, 25 Apr 2024 07:58:38 GMT
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Last-Modified: Tue, 08 May 2012 13:08:06 GMT
                                                                                  Content-Type: image/x-icon
                                                                                  Vary: Accept-Encoding
                                                                                  Age: 663
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:41 UTC511INData Raw: 00 00 01 00 02 00 10 10 10 00 00 00 00 00 28 01 00 00 26 00 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                  Data Ascii: (& N(
                                                                                  2024-04-24 08:09:41 UTC567INData Raw: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.44975223.206.6.29443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Range: bytes=0-2147483646
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-04-24 08:09:42 UTC531INHTTP/1.1 200 OK
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Content-Type: application/octet-stream
                                                                                  ApiVersion: Distribute 1.1
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                  Cache-Control: public, max-age=255239
                                                                                  Date: Wed, 24 Apr 2024 08:09:42 GMT
                                                                                  Content-Length: 55
                                                                                  Connection: close
                                                                                  X-CID: 2
                                                                                  2024-04-24 08:09:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.449755172.67.69.194432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:42 UTC371OUTGET /px.gif?ch=1&e=0.7487263870397995 HTTP/1.1
                                                                                  Host: ad-delivery.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:42 UTC1222INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:42 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  X-GUploader-UploadID: ABPtcPra9d8_1cAUA1puYgPaDlSF3jxVddoyAk-EtkXyHJkJZG-bxPqX7Ma8N1zwawfflvspzxc
                                                                                  x-goog-generation: 1620242732037093
                                                                                  x-goog-metageneration: 5
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 43
                                                                                  x-goog-hash: crc32c=cpEfJQ==
                                                                                  x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                  Expires: Wed, 17 Apr 2024 14:45:44 GMT
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Age: 583806
                                                                                  Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                  ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a2RUSYrNvSf46UuzK43jeOU4lqnsDddi9oAKPSH8PURAcEDxyctnLMu4G6DIVYwDAD8Wcgo1VUWaUDK%2BAtIUwAzRLt2SUejnNfbxsG4dcL3Y%2B1QN3Y3VXhA%2BieCfna5QdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87949cd8af862b76-LAX
                                                                                  2024-04-24 08:09:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                  Data Ascii: GIF89a!,L;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.449756172.67.69.194432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:42 UTC350OUTGET /px.gif?ch=2 HTTP/1.1
                                                                                  Host: ad-delivery.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:42 UTC1226INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:42 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 43
                                                                                  Connection: close
                                                                                  X-GUploader-UploadID: ABPtcPra9d8_1cAUA1puYgPaDlSF3jxVddoyAk-EtkXyHJkJZG-bxPqX7Ma8N1zwawfflvspzxc
                                                                                  x-goog-generation: 1620242732037093
                                                                                  x-goog-metageneration: 5
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 43
                                                                                  x-goog-hash: crc32c=cpEfJQ==
                                                                                  x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                  Expires: Wed, 17 Apr 2024 14:45:44 GMT
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Age: 583806
                                                                                  Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                  ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                  CF-Cache-Status: HIT
                                                                                  Accept-Ranges: bytes
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E%2F1VorlCdqAC%2FDRUfVDoGVay3QjNN7O8Ne%2BpciCLugHPhHrowiurxFcxZHvKZm4RtcDYyOs37hzu2EF%2BeN8SwRYDnsFh%2FOQVk7MAAASxMVY0D2nxFwnYuWL5Ejcl1g4VcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 87949cd8aea52b7b-LAX
                                                                                  2024-04-24 08:09:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                  Data Ascii: GIF89a!,L;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.449757142.251.2.1484432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:42 UTC501OUTGET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1
                                                                                  Host: ad.doubleclick.net
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:42 UTC744INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                  Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                  Content-Length: 1078
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Wed, 24 Apr 2024 07:58:38 GMT
                                                                                  Expires: Thu, 25 Apr 2024 07:58:38 GMT
                                                                                  Cache-Control: public, max-age=86400
                                                                                  Last-Modified: Tue, 08 May 2012 13:08:06 GMT
                                                                                  Content-Type: image/x-icon
                                                                                  Vary: Accept-Encoding
                                                                                  Age: 664
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:42 UTC511INData Raw: 00 00 01 00 02 00 10 10 10 00 00 00 00 00 28 01 00 00 26 00 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                  Data Ascii: (& N(
                                                                                  2024-04-24 08:09:42 UTC567INData Raw: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.44975435.167.118.1024432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:42 UTC594OUTOPTIONS /v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=true HTTP/1.1
                                                                                  Host: api.aws.parking.godaddy.com
                                                                                  Connection: keep-alive
                                                                                  Accept: */*
                                                                                  Access-Control-Request-Method: GET
                                                                                  Access-Control-Request-Headers: x-request-id
                                                                                  Origin: https://lokicollective.org
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:42 UTC749INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:42 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  Set-Cookie: AWSALB=d7JdV5IVbMYc8rX3VwMMgNZHrHPoSSNW+/Jk1G79eQFW0fBuYzULDBdY3VntfPMLatOpljjwuUvKW4V5JQ9LRM7JhaaOIBSxG7zBV9cYrK6APHaCNgPmB65PfCbb; Expires=Wed, 01 May 2024 08:09:42 GMT; Path=/
                                                                                  Set-Cookie: AWSALBCORS=d7JdV5IVbMYc8rX3VwMMgNZHrHPoSSNW+/Jk1G79eQFW0fBuYzULDBdY3VntfPMLatOpljjwuUvKW4V5JQ9LRM7JhaaOIBSxG7zBV9cYrK6APHaCNgPmB65PfCbb; Expires=Wed, 01 May 2024 08:09:42 GMT; Path=/; SameSite=None; Secure
                                                                                  access-control-allow-credentials: true
                                                                                  access-control-allow-headers: X-Request-Id
                                                                                  access-control-allow-methods: GET, HEAD, OPTIONS
                                                                                  access-control-allow-origin: https://lokicollective.org
                                                                                  access-control-max-age: 600
                                                                                  x-request-id: id22uwYd


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.44975935.167.118.1024432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:42 UTC690OUTGET /v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=true HTTP/1.1
                                                                                  Host: api.aws.parking.godaddy.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  X-Request-Id: 61c0a9b5-c62b-4b73-b621-8bf0d95d79be
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://lokicollective.org
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:43 UTC885INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:43 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 979
                                                                                  Connection: close
                                                                                  Set-Cookie: AWSALB=Wi44TqHB10uI3zGemdNMI18Lwm2OlZdys71Fa0FOoFPkmhIr4XoEwn+1aiNm3GqFBZGgxI3NlLpX3Z3J/qD4a3uUiDXL/UpT/Dbh2IhvkUyU6doIjYM63j/QvzO9; Expires=Wed, 01 May 2024 08:09:43 GMT; Path=/
                                                                                  Set-Cookie: AWSALBCORS=Wi44TqHB10uI3zGemdNMI18Lwm2OlZdys71Fa0FOoFPkmhIr4XoEwn+1aiNm3GqFBZGgxI3NlLpX3Z3J/qD4a3uUiDXL/UpT/Dbh2IhvkUyU6doIjYM63j/QvzO9; Expires=Wed, 01 May 2024 08:09:43 GMT; Path=/; SameSite=None; Secure
                                                                                  access-control-allow-credentials: true
                                                                                  access-control-allow-origin: https://lokicollective.org
                                                                                  access-control-max-age: 600
                                                                                  cache-control: Private,max-age=86400
                                                                                  set-cookie: pwvisitor=6da07545-3d25-4676-ad9c-45e544af3f32; Path=/; Expires=Fri, 24 May 2024 08:09:43 GMT; Secure; SameSite=None
                                                                                  x-request-id: 61c0a9b5-c62b-4b73-b621-8bf0d95d79be
                                                                                  2024-04-24 08:09:43 UTC979INData Raw: 7b 22 75 6e 74 61 72 67 65 74 65 64 22 3a 7b 22 73 79 73 74 65 6d 22 3a 22 50 57 22 2c 22 64 69 73 70 6c 61 79 54 79 70 65 22 3a 22 41 44 53 22 2c 22 64 61 74 61 53 6f 75 72 63 65 22 3a 22 49 4e 56 45 4e 54 4f 52 59 22 2c 22 61 64 53 65 6e 73 65 22 3a 7b 22 64 72 69 64 22 3a 22 61 73 2d 64 72 69 64 2d 6f 6f 2d 31 38 38 35 37 31 34 31 38 36 35 34 30 38 39 34 22 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 6e 6f 6e 2d 65 78 70 69 72 79 22 2c 22 70 75 62 49 64 22 3a 22 64 70 2d 67 6f 64 61 64 64 79 31 5f 78 6d 6c 22 7d 2c 22 61 64 54 69 6c 65 22 3a 7b 22 73 65 61 72 63 68 52 65 73 75 6c 74 43 6f 64 65 22 3a 22 4e 4f 4e 45 22 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 22 72 6f 6f 74 44 6f 6d 61 69 6e 22 3a 22 6c 6f 6b 69 63 6f 6c 6c 65 63 74 69 76 65 2e 6f 72 67 22 2c 22 72
                                                                                  Data Ascii: {"untargeted":{"system":"PW","displayType":"ADS","dataSource":"INVENTORY","adSense":{"drid":"as-drid-oo-1885714186540894","channel":"non-expiry","pubId":"dp-godaddy1_xml"},"adTile":{"searchResultCode":"NONE"},"domain":{"rootDomain":"lokicollective.org","r


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.44976352.32.46.2034432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:44 UTC428OUTGET /v1/parking/landers/lokicollective.org?trafficTarget=reseller&abp=1&gdabp=true HTTP/1.1
                                                                                  Host: api.aws.parking.godaddy.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:44 UTC731INHTTP/1.1 200 OK
                                                                                  Date: Wed, 24 Apr 2024 08:09:44 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 979
                                                                                  Connection: close
                                                                                  Set-Cookie: AWSALB=cjSNMVlUiW2t+OAApixyjd3bZW1C16+IE77Nr5ciUrC1CsnykpIg0nd+sUwXcYLsVnr8760rB9xxgjvwdQPokjRklM+YIu/AcR/RNuQPNeDeBS4ww7tEG+hbc1Dt; Expires=Wed, 01 May 2024 08:09:44 GMT; Path=/
                                                                                  Set-Cookie: AWSALBCORS=cjSNMVlUiW2t+OAApixyjd3bZW1C16+IE77Nr5ciUrC1CsnykpIg0nd+sUwXcYLsVnr8760rB9xxgjvwdQPokjRklM+YIu/AcR/RNuQPNeDeBS4ww7tEG+hbc1Dt; Expires=Wed, 01 May 2024 08:09:44 GMT; Path=/; SameSite=None; Secure
                                                                                  cache-control: Private,max-age=86400
                                                                                  set-cookie: pwvisitor=a3d73f5c-62d9-4fb3-8091-63007d3fe0f5; Path=/; Expires=Fri, 24 May 2024 08:09:44 GMT; Secure; SameSite=None
                                                                                  x-request-id: u44hvV9N
                                                                                  2024-04-24 08:09:44 UTC979INData Raw: 7b 22 75 6e 74 61 72 67 65 74 65 64 22 3a 7b 22 73 79 73 74 65 6d 22 3a 22 50 57 22 2c 22 64 69 73 70 6c 61 79 54 79 70 65 22 3a 22 41 44 53 22 2c 22 64 61 74 61 53 6f 75 72 63 65 22 3a 22 49 4e 56 45 4e 54 4f 52 59 22 2c 22 61 64 53 65 6e 73 65 22 3a 7b 22 64 72 69 64 22 3a 22 61 73 2d 64 72 69 64 2d 6f 6f 2d 31 38 38 35 37 31 34 31 38 36 35 34 30 38 39 34 22 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 6e 6f 6e 2d 65 78 70 69 72 79 22 2c 22 70 75 62 49 64 22 3a 22 64 70 2d 67 6f 64 61 64 64 79 31 5f 78 6d 6c 22 7d 2c 22 61 64 54 69 6c 65 22 3a 7b 22 73 65 61 72 63 68 52 65 73 75 6c 74 43 6f 64 65 22 3a 22 4e 4f 4e 45 22 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 22 72 6f 6f 74 44 6f 6d 61 69 6e 22 3a 22 6c 6f 6b 69 63 6f 6c 6c 65 63 74 69 76 65 2e 6f 72 67 22 2c 22 72
                                                                                  Data Ascii: {"untargeted":{"system":"PW","displayType":"ADS","dataSource":"INVENTORY","adSense":{"drid":"as-drid-oo-1885714186540894","channel":"non-expiry","pubId":"dp-godaddy1_xml"},"adTile":{"searchResultCode":"NONE"},"domain":{"rootDomain":"lokicollective.org","r


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.44976574.125.137.1134432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:44 UTC1375OUTGET /afs/ads?adsafe=low&adtest=off&psid=7949183650&pcsa=false&channel=non-expiry&domain_name=lokicollective.org&client=dp-godaddy1_xml&r=m&rpbu=https%3A%2F%2Flokicollective.org%2Flander&type=3&uiopt=true&swp=as-drid-oo-1885714186540894&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442&client_gdprApplies=0&format=r3&nocache=2191713946182951&num=0&output=afd_ads&v=3&bsl=8&pac=2&u_his=1&u_tz=120&dt=1713946182952&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=907&frm=0&uio=-&cont=relatedLinks&drt=0&jsid=caf&nfp=1&jsv=625314022&rurl=https%3A%2F%2Flokicollective.org%2Flander&referer=https%3A%2F%2Flokicollective.org%2Fproject%2Fa49165b009d6496f97753a8b1560239f HTTP/1.1
                                                                                  Host: www.adsensecustomsearchads.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:45 UTC1838INHTTP/1.1 302 Found
                                                                                  Location: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                  x-hallmonitor-challenge: CgsIyfyisQYQjMrENxIEmhBpJA
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4gK7l5JUVeqYabjK6HjR6w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                  Date: Wed, 24 Apr 2024 08:09:45 GMT
                                                                                  Server: gws
                                                                                  Content-Length: 1292
                                                                                  X-XSS-Protection: 0
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.449766142.250.141.994432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:45 UTC1747OUTGET /sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Referer: https://lokicollective.org/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:46 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                  Date: Wed, 24 Apr 2024 08:09:46 GMT
                                                                                  Pragma: no-cache
                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                  Content-Type: text/html
                                                                                  Server: HTTP server (unknown)
                                                                                  Content-Length: 5623
                                                                                  X-XSS-Protection: 0
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:46 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 73 65 6e 73 65 63 75 73 74 6f 6d 73 65 61 72 63 68 61 64 73 2e 63 6f 6d 2f 61 66 73 2f 61 64 73 3f 61 64 73 61 66 65 3d 6c 6f
                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.adsensecustomsearchads.com/afs/ads?adsafe=lo
                                                                                  2024-04-24 08:09:46 UTC1255INData Raw: 70 3b 6a 73 69 64 3d 63 61 66 26 61 6d 70 3b 6e 66 70 3d 31 26 61 6d 70 3b 6a 73 76 3d 36 32 35 33 31 34 30 32 32 26 61 6d 70 3b 72 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6c 6f 6b 69 63 6f 6c 6c 65 63 74 69 76 65 2e 6f 72 67 25 32 46 6c 61 6e 64 65 72 26 61 6d 70 3b 72 65 66 65 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6c 6f 6b 69 63 6f 6c 6c 65 63 74 69 76 65 2e 6f 72 67 25 32 46 70 72 6f 6a 65 63 74 25 32 46 61 34 39 31 36 35 62 30 30 39 64 36 34 39 36 66 39 37 37 35 33 61 38 62 31 35 36 30 32 33 39 66 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                  Data Ascii: p;jsid=caf&amp;nfp=1&amp;jsv=625314022&amp;rurl=https%3A%2F%2Flokicollective.org%2Flander&amp;referer=https%3A%2F%2Flokicollective.org%2Fproject%2Fa49165b009d6496f97753a8b1560239f</title></head><body style="font-family: arial, sans-serif; background-colo
                                                                                  2024-04-24 08:09:46 UTC1255INData Raw: 64 30 54 2d 34 39 4b 4c 33 32 78 72 6f 68 37 76 78 56 6a 45 68 43 32 75 65 69 4c 70 38 50 62 47 4c 5a 45 33 69 6e 32 31 76 6f 55 31 65 39 41 71 30 36 56 5a 72 59 43 41 62 41 37 50 66 41 4c 78 39 34 43 64 78 7a 45 41 4c 4f 35 6a 59 54 54 31 62 72 31 69 51 6d 38 64 6c 5f 4d 22 3e 3c 2f 64 69 76 3e 0a 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 68 69 64 64 65 6e 27 20 6e 61 6d 65 3d 27 71 27 20 76 61 6c 75 65 3d 27 45 67 53 61 45 47 6b 6b 47 4d 6a 38 6f 72 45 47 49 6a 43 68 6a 6c 76 32 65 41 5f 74 65 51 74 75 53 64 72 57 70 79 4c 51 68 56 59 6c 4e 33 5a 4a 72 32 74 70 33 42 32 58 45 7a 34 6e 34 71 35 79 6b 31 35 41 51 4c 46 64 37 4c 38 57 56 69 4d 77 46 30 45 79 41 58 4a 4b 47 56 4e 50 55 6c 4a 5a 58 30 46 43 56 56 4e 4a 56 6b 56 66 54 6b 56 55 58 30 31 46 55
                                                                                  Data Ascii: d0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M"></div><input type='hidden' name='q' value='EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU
                                                                                  2024-04-24 08:09:46 UTC1255INData Raw: 6f 72 3a 23 63 63 63 3b 22 3e 0a 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 22 3e 0a 3c 62 3e 41 62 6f 75 74 20 74 68 69 73 20 70 61 67 65 3c 2f 62 3e 3c 62 72 3e 3c 62 72 3e 0a 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 62 6c 6f 63 6b 65 64 20 64 75 65 20 74 6f 20 75 6e 61 64 64 72 65 73 73 65 64 20 61 62 75 73 65 20 63 6f 6d 70 6c 61 69 6e 74 73 20 61 62 6f 75 74 20 6d 61 6c 69 63 69 6f 75 73 20 62 65 68 61 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62 6f 74 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20
                                                                                  Data Ascii: or:#ccc;"><div style="font-size:13px;"><b>About this page</b><br><br>This network is blocked due to unaddressed abuse complaints about malicious behavior. This page checks to see if it's really a human sending the requests and not a robot coming from
                                                                                  2024-04-24 08:09:46 UTC959INData Raw: 31 30 35 2e 33 36 3c 62 72 3e 54 69 6d 65 3a 20 32 30 32 34 2d 30 34 2d 32 34 54 30 38 3a 30 39 3a 34 36 5a 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 73 65 6e 73 65 63 75 73 74 6f 6d 73 65 61 72 63 68 61 64 73 2e 63 6f 6d 2f 61 66 73 2f 61 64 73 3f 61 64 73 61 66 65 3d 6c 6f 77 26 61 6d 70 3b 61 64 74 65 73 74 3d 6f 66 66 26 61 6d 70 3b 70 73 69 64 3d 37 39 34 39 31 38 33 36 35 30 26 61 6d 70 3b 70 63 73 61 3d 66 61 6c 73 65 26 61 6d 70 3b 63 68 61 6e 6e 65 6c 3d 6e 6f 6e 2d 65 78 70 69 72 79 26 61 6d 70 3b 64 6f 6d 61 69 6e 5f 6e 61 6d 65 3d 6c 6f 6b 69 63 6f 6c 6c 65 63 74 69 76 65 2e 6f 72 67 26 61 6d 70 3b 63 6c 69 65 6e 74 3d 64 70 2d 67 6f 64 61 64 64 79 31 5f 78 6d 6c 26 61 6d 70 3b 72 3d 6d 26 61 6d 70 3b 72 70 62 75 3d
                                                                                  Data Ascii: 105.36<br>Time: 2024-04-24T08:09:46Z<br>URL: https://www.adsensecustomsearchads.com/afs/ads?adsafe=low&amp;adtest=off&amp;psid=7949183650&amp;pcsa=false&amp;channel=non-expiry&amp;domain_name=lokicollective.org&amp;client=dp-godaddy1_xml&amp;r=m&amp;rpbu=


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.449767142.250.141.994432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:46 UTC1694OUTGET /recaptcha/api.js HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:46 UTC528INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  Expires: Wed, 24 Apr 2024 08:09:46 GMT
                                                                                  Date: Wed, 24 Apr 2024 08:09:46 GMT
                                                                                  Cache-Control: private, max-age=300
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Content-Security-Policy: frame-ancestors 'self'
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Server: GSE
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-04-24 08:09:46 UTC727INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                  Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                  2024-04-24 08:09:46 UTC502INData Raw: 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 51 6f 75 6b 48 35 6a 53 4f 33 73 4b 46 7a 56 45 41 37 56 63 38 56 67 43 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 41 32 33 36 4a 2f 5a 55 67 55 2b 30 2f 4f 36 62 2f
                                                                                  Data Ascii: cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-A236J/ZUgU+0/O6b/
                                                                                  2024-04-24 08:09:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.449770142.250.141.994432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:51 UTC2301OUTGET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4 HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:51 UTC891INHTTP/1.1 200 OK
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                  Date: Wed, 24 Apr 2024 08:09:51 GMT
                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-ijQRGMNmy203PBX860Sxpg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Server: GSE
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-04-24 08:09:51 UTC364INData Raw: 32 61 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                  Data Ascii: 2ad2<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74
                                                                                  Data Ascii: 18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//font
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20
                                                                                  Data Ascii: +04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30
                                                                                  Data Ascii: e { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                  Data Ascii: ic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 51 6f 75 6b 48 35 6a 53 4f 33 73 4b 46 7a 56 45 41 37 56 63 38 56 67 43 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 69 6a 51 52 47 4d 4e 6d 79 32 30 33 50 42 58 38 36 30 53 78 70 67 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d
                                                                                  Data Ascii: </style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css"><script nonce="ijQRGMNmy203PBX860Sxpg" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.com
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 51 35 37 6d 73 53 4c 35 51 4b 6c 38 4a 53 7a 38 52 71 74 5f 45 6d 74 6e 68 41 37 44 49 37 42 52 6f 65 5a 5f 54 7a 6f 51 55 75 45 43 39 71 2d 38 57 5a 74 58 43 63 67 36 65 37 6b 4d 69 49 6e 48 4f 77 64 72 2d 5f 44 6f 55 44 61 63 35 50 50 65 37 72 65 45 2d 58 55 69 62 58 61 73 4b 56 63 53 4d 49 58 53 48 46 4f 36 38 63 36 55 72 78 47 61 77 69 79 6f 6f 34 59 67 46 6d 6e 6b 6f 6f 79 43 74 31 34 50 56 45 66 39 53 54 35 72 43 6b 58 31 71 66 66 6d 6e 6d 67 56 73 6a 5a 65 4f 4e 65 32 62 30 30 46 39 46 33 69 66 56 67 58 31 30 4f 70 51 6b 5f 76 72 30 59 69 4b 70 33 53 6b 53 79 59 67 5a 4f 41 5f 71 6b 30 64 55 4d 54 71 59 71 30 2d 73 53 30 4c 69 5f 34 6f 39 74 53 45 61 7a 6c 4c 31 4a 64 33 7a 46 4b 41 61 74 41 7a 62 6b 51 50 6b 4a 32 6b 4a 6d 4d 36 79 37 73 79 6f 4d
                                                                                  Data Ascii: Q57msSL5QKl8JSz8Rqt_EmtnhA7DI7BRoeZ_TzoQUuEC9q-8WZtXCcg6e7kMiInHOwdr-_DoUDac5PPe7reE-XUibXasKVcSMIXSHFO68c6UrxGawiyoo4YgFmnkooyCt14PVEf9ST5rCkX1qffmnmgVsjZeONe2b00F9F3ifVgX10OpQk_vr0YiKp3SkSyYgZOA_qk0dUMTqYq0-sS0Li_4o9tSEazlL1Jd3zFKAatAzbkQPkJ2kJmM6y7syoM
                                                                                  2024-04-24 08:09:51 UTC1255INData Raw: 5a 49 67 61 35 7a 6e 5a 5a 64 44 64 6a 6a 73 61 4f 6a 4a 55 72 68 6e 45 6b 4f 71 5f 76 48 6a 75 68 66 39 44 66 53 64 64 65 67 65 52 75 59 74 53 2d 4a 63 5f 34 44 30 63 2d 75 74 2d 52 45 71 6b 54 31 43 33 73 38 6e 35 33 41 77 43 5f 7a 5a 43 57 44 65 4c 38 4d 39 38 66 37 59 38 4f 47 61 47 74 2d 4a 4d 43 49 46 54 33 56 79 2d 49 6e 4e 6a 4f 4d 51 56 74 4f 41 41 76 39 4b 32 57 73 37 73 68 56 73 66 54 47 6e 52 4b 67 38 5f 42 35 62 53 5a 67 4a 69 43 5a 4e 49 4c 41 6d 30 55 2d 39 6e 61 5a 55 4e 45 51 33 56 35 64 6b 77 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 69 6a 51 52 47 4d 4e 6d 79 32 30 33 50 42 58 38 36 30 53 78 70 67 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61
                                                                                  Data Ascii: ZIga5znZZdDdjjsaOjJUrhnEkOq_vHjuhf9DfSddegeRuYtS-Jc_4D0c-ut-REqkT1C3s8n53AwC_zZCWDeL8M98f7Y8OGaGt-JMCIFT3Vy-InNjOMQVtOAAv9K2Ws7shVsfTGnRKg8_B5bSZgJiCZNILAm0U-9naZUNEQ3V5dkw"><script type="text/javascript" nonce="ijQRGMNmy203PBX860Sxpg"> recaptcha.a
                                                                                  2024-04-24 08:09:51 UTC566INData Raw: 7a 64 50 53 32 38 77 53 55 39 30 63 47 46 48 5a 33 55 78 51 30 35 53 55 46 59 76 5a 48 41 76 56 45 70 50 55 58 55 7a 4f 54 64 50 53 31 6b 35 4f 44 42 73 55 55 46 4a 65 55 46 76 4e 45 5a 4b 57 46 6c 6f 51 6c 6b 77 64 6d 4a 4a 4e 55 35 47 51 6b 35 68 61 47 70 50 4c 33 68 55 4d 32 55 35 57 46 4a 53 54 55 35 46 54 6b 6c 46 56 6a 4d 33 51 53 74 42 5a 56 52 7a 59 54 52 76 62 33 52 6e 4f 55 39 77 62 30 31 6e 52 33 4e 58 62 43 39 77 63 48 6f 31 61 6d 74 70 55 55 6b 34 65 6a 55 30 61 58 56 30 54 58 64 72 51 32 70 6a 54 7a 56 68 54 58 5a 47 64 56 5a 52 5a 6a 64 35 61 54 4a 57 54 54 63 76 55 6e 70 32 5a 57 59 30 63 56 6c 46 61 7a 56 70 61 55 4e 75 55 48 46 57 51 57 70 70 4e 30 38 72 63 6a 46 50 52 32 74 55 65 47 34 31 62 33 56 5a 51 6b 4a 6d 62 31 63 33 5a 57 35 32
                                                                                  Data Ascii: zdPS28wSU90cGFHZ3UxQ05SUFYvZHAvVEpPUXUzOTdPS1k5ODBsUUFJeUFvNEZKWFloQlkwdmJJNU5GQk5haGpPL3hUM2U5WFJSTU5FTklFVjM3QStBZVRzYTRvb3RnOU9wb01nR3NXbC9wcHo1amtpUUk4ejU0aXV0TXdrQ2pjTzVhTXZGdVZRZjd5aTJWTTcvUnp2ZWY0cVlFazVpaUNuUHFWQWppN08rcjFPR2tUeG41b3VZQkJmb1c3ZW52


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.449778142.250.141.994432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:53 UTC1134OUTGET /recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: same-origin
                                                                                  Sec-Fetch-Dest: worker
                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:53 UTC655INHTTP/1.1 200 OK
                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                  Expires: Wed, 24 Apr 2024 08:09:53 GMT
                                                                                  Date: Wed, 24 Apr 2024 08:09:53 GMT
                                                                                  Cache-Control: private, max-age=300
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Content-Security-Policy: frame-ancestors 'self'
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Server: GSE
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-04-24 08:09:53 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 51 6f 75 6b 48 35 6a 53 4f 33 73 4b 46 7a 56 45 41 37 56 63 38 56 67 43 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js');
                                                                                  2024-04-24 08:09:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.449779142.250.141.994432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:53 UTC1122OUTGET /js/bg/6JK7PkhQPjgGeBZqyHKCSWuJKD5ZJmF_kzmP9QlV1DY.js HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbTo0NDM.&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&s=j2W-zPYREtJ7R_d3ca3-DEqDS4TWywyiEQXs3VODdvAU_WwjrKMhlbMC0CKkn8Js0MY8J0zIvQlaOVkQMUWk7b8eM2lMnT6BGU96xT2jQdhbe5IOn7N2URHTdRqGuZQdxM34x_-akS5yc7oqJeEmWq840hajNTjYfsu3G_WnfqH82NY4csO6wna6yF2BtN2zlqUfd0T-49KL32xroh7vxVjEhC2ueiLp8PbGLZE3in21voU1e9Aq06VZrYCAbA7PfALx94CdxzEALO5jYTT1br1iQm8dl_M&cb=bb71o3mwl9s4
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:53 UTC811INHTTP/1.1 200 OK
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                  Content-Length: 18278
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Server: sffe
                                                                                  X-XSS-Protection: 0
                                                                                  Date: Tue, 23 Apr 2024 17:27:34 GMT
                                                                                  Expires: Wed, 23 Apr 2025 17:27:34 GMT
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  Last-Modified: Tue, 16 Apr 2024 13:30:00 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Vary: Accept-Encoding
                                                                                  Age: 52939
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-04-24 08:09:53 UTC444INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 29 7b 69 66 28 21 28 59 3d 28 6e 3d 6e 75 6c 6c 2c 52 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 59 29 7c 7c 21 59 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 6e 3d 59 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=this||self,L=function(n){return n},D=function(n,Y){if(!(Y=(n=null,R.trustedTypes),Y)||!Y.createPolicy)return n;try{n=Y.createPolicy("bg",{createHTM
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 65 61 74 65 53 63 72 69 70 74 28 64 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 22 2b 64 7d 7d 28 52 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6e 57 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 3c 6e 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 6e 5b 59 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 59 4b
                                                                                  Data Ascii: eateScript(d)}:function(d){return""+d}}(R)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var nW=function(n,Y){return Y=0,function(){return Y<n.length?{done:false,value:n[Y++]}:{done:true}}},YK
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 61 6c 73 65 29 7d 2c 28 6e 2e 56 3d 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 57 29 7b 72 65 74 75 72 6e 20 6e 2e 7a 5a 28 57 29 7d 29 29 7d 65 6c 73 65 7b 69 66 28 6d 3d 3d 6d 47 29 72 65 74 75 72 6e 20 52 3d 59 5b 32 5d 2c 7a 28 33 38 38 2c 6e 2c 59 5b 36 5d 29 2c 7a 28 34 30 39 2c 6e 2c 52 29 2c 6e 2e 58 28 59 29 3b 6d 3d 3d 69 71 3f 28 6e 2e 54 3d 6e 75 6c 6c 2c 6e 2e 52 67 3d 5b 5d 2c 6e 2e 4e 3d 5b 5d 29 3a 6d 3d 3d 68 53 26 26 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 75 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 6e 2e 4a 3d 66 75 6e 63 74 69 6f 6e 28 57 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 7c 7c 28 72 3d 74 72 75 65 2c 57 28 29 29 7d 28 72 3d 66 61 6c 73 65 2c 75 2e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74
                                                                                  Data Ascii: alse)},(n.V=[],function(W){return n.zZ(W)}))}else{if(m==mG)return R=Y[2],z(388,n,Y[6]),z(409,n,R),n.X(Y);m==iq?(n.T=null,n.Rg=[],n.N=[]):m==hS&&"loading"===u.document.readyState&&(n.J=function(W,r){function d(){r||(r=true,W())}(r=false,u.document.addEvent
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 74 69 6f 6e 28 29 7b 71 28 74 72 75 65 2c 6e 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 4c 7d 2c 6b 4b 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 2c 4c 29 7b 77 28 28 4c 3d 62 28 6e 29 2c 52 3d 62 28 6e 29 2c 52 29 2c 56 28 59 2c 5a 28 4c 2c 6e 29 29 2c 6e 29 7d 2c 53 5f 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 29 7b 72 65 74 75 72 6e 20 4e 5b 59 5d 28 4e 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 61 72 65 6e 74 3a 6e 2c 66 6c 6f 6f 72 3a 6e 2c 70 72 6f 74 6f 74 79 70 65 3a 6e 2c 73 70 6c 69 63 65 3a 6e 2c 64 6f 63 75 6d 65 6e 74 3a 6e 2c 63 6f 6e 73 6f 6c 65 3a 6e 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 6e 2c 72 65 70 6c 61 63 65 3a 6e 2c 70 6f 70 3a 6e 2c 63 61 6c 6c 3a 6e 2c 73 74 61 63 6b 3a 6e 2c 6c 65
                                                                                  Data Ascii: tion(){q(true,n,true)});break}}return L},kK=function(n,Y,R,L){w((L=b(n),R=b(n),R),V(Y,Z(L,n)),n)},S_=function(n,Y){return N[Y](N.prototype,{parent:n,floor:n,prototype:n,splice:n,document:n,console:n,propertyIsEnumerable:n,replace:n,pop:n,call:n,stack:n,le
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 31 39 36 3d 3d 6e 3f 59 2e 54 5b 6e 5d 7c 7c 28 59 2e 54 5b 6e 5d 3d 4a 53 28 6e 2c 38 36 2c 52 2c 59 29 29 3a 59 2e 54 5b 6e 5d 3d 4a 53 28 6e 2c 35 37 2c 52 2c 59 29 7d 34 35 38 3d 3d 6e 26 26 28 59 2e 6c 3d 58 28 59 2c 33 32 2c 66 61 6c 73 65 29 2c 59 2e 59 3d 76 6f 69 64 20 30 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 2c 4c 29 7b 66 6f 72 28 52 3d 28 28 4c 3d 5b 5d 2c 6e 29 7c 30 29 2d 31 3b 30 3c 3d 52 3b 52 2d 2d 29 4c 5b 28 6e 7c 30 29 2d 31 2d 28 52 7c 30 29 5d 3d 59 3e 3e 38 2a 52 26 32 35 35 3b 72 65 74 75 72 6e 20 4c 7d 2c 73 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 2c 4c 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 7d 72 65 74 75 72 6e 7b 69 6e 76 6f 6b 65 3a 28 52 3d 28 4c 3d 28 6e 3d 57 62 28 6e 2c 66 75 6e 63 74
                                                                                  Data Ascii: 196==n?Y.T[n]||(Y.T[n]=JS(n,86,R,Y)):Y.T[n]=JS(n,57,R,Y)}458==n&&(Y.l=X(Y,32,false),Y.Y=void 0)},V=function(n,Y,R,L){for(R=((L=[],n)|0)-1;0<=R;R--)L[(n|0)-1-(R|0)]=Y>>8*R&255;return L},sU=function(n,Y,R,L,m){function W(){}return{invoke:(R=(L=(n=Wb(n,funct
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 20 6e 2e 41 3f 59 4b 28 6e 2e 43 2c 6e 29 3a 58 28 6e 2c 38 2c 74 72 75 65 29 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 2c 4c 2c 6d 29 7b 6d 3d 74 68 69 73 3b 74 72 79 7b 51 4c 28 74 68 69 73 2c 59 2c 52 2c 4c 2c 6e 29 7d 63 61 74 63 68 28 57 29 7b 61 28 74 68 69 73 2c 57 29 2c 52 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 28 6d 2e 68 29 7d 29 7d 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 29 7b 28 7a 28 59 2c 6e 2c 52 29 2c 52 29 5b 68 53 5d 3d 32 37 39 36 7d 2c 41 53 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 2c 4c 2c 6d 2c 57 29 7b 69 66 28 21 59 2e 68 29 7b 59 2e 75 2b 2b 3b 74 72 79 7b 66 6f 72 28 4c 3d 76 6f 69 64 20 30 2c 52 3d 30 2c 6d 3d 59 2e 4f 3b 2d 2d 6e 3b 29 74 72 79 7b 69 66 28 28 57 3d 76 6f 69 64 20 30 2c 59 29 2e
                                                                                  Data Ascii: n.A?YK(n.C,n):X(n,8,true)},U=function(n,Y,R,L,m){m=this;try{QL(this,Y,R,L,n)}catch(W){a(this,W),R(function(r){r(m.h)})}},T=function(n,Y,R){(z(Y,n,R),R)[hS]=2796},AS=function(n,Y,R,L,m,W){if(!Y.h){Y.u++;try{for(L=void 0,R=0,m=Y.O;--n;)try{if((W=void 0,Y).
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 6c 5e 3d 6d 2a 28 44 3c 3c 32 29 29 2c 52 29 2e 52 3d 6d 7c 7c 52 2e 52 2c 52 29 2e 47 2b 3d 6d 2c 57 29 7c 7c 72 29 52 2e 57 3d 30 2c 52 2e 46 3d 64 3b 69 66 28 21 72 7c 7c 64 2d 52 2e 44 3c 52 2e 68 7a 2d 28 4c 3f 32 35 35 3a 6e 3f 35 3a 32 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 72 65 74 75 72 6e 21 28 52 2e 4a 3d 28 28 7a 28 34 35 34 2c 52 2c 28 52 2e 6b 66 3d 59 2c 4c 3d 5a 28 6e 3f 37 35 3a 34 35 34 2c 52 29 2c 52 29 2e 4f 29 2c 52 2e 69 29 2e 70 75 73 68 28 5b 52 31 2c 4c 2c 6e 3f 59 2b 31 3a 59 2c 52 2e 53 2c 52 2e 48 2c 52 2e 76 2c 52 2e 42 5d 29 2c 6c 71 29 2c 30 29 7d 2c 76 62 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 59 2c 52 29 7b 72 65 74 75 72 6e 20 6e 2e 54 5a 28 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 52 3d 4c 7d 2c 66 61 6c 73 65 2c 59 29 2c
                                                                                  Data Ascii: l^=m*(D<<2)),R).R=m||R.R,R).G+=m,W)||r)R.W=0,R.F=d;if(!r||d-R.D<R.hz-(L?255:n?5:2))return false;return!(R.J=((z(454,R,(R.kf=Y,L=Z(n?75:454,R),R).O),R.i).push([R1,L,n?Y+1:Y,R.S,R.H,R.v,R.B]),lq),0)},vb=function(n,Y,R){return n.TZ(function(L){R=L},false,Y),
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 7d 2c 28 6e 2e 46 39 3d 4e 53 2c 6e 2e 4e 49 3d 28 6e 2e 63 24 3d 6e 5b 53 5d 2c 5a 59 29 2c 6e 2e 5a 29 29 2c 6e 29 2e 6d 6b 3d 4e 5b 6e 2e 5a 5d 28 6e 2e 59 66 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d 7d 7d 29 2c 30 29 2c 5b 5d 29 3b 33 34 36 3e 72 3b 72 2b 2b 29 57 5b 72 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 29 3b 71 28 74 72 75 65 2c 6e 2c 28 6c 28 28 6c 28 5b 28 28 54 28 6e 2c 32 39 37 2c 28 54 28 6e 2c 28 7a 28 31 39 36 2c 6e 2c 28 7a 28 34 30 39 2c 28 54 28 6e 2c 28 54 28 6e 2c 32 35 35 2c 28 54 28 28 7a 28 33 35 33 2c 6e 2c 28 54 28 6e 2c 28 7a 28 31 38 36 2c 6e 2c 28 7a 28 31 37 37 2c 28 54 28 6e 2c 32 38 37 2c 28 7a 28 34
                                                                                  Data Ascii: tion(){return this.concat()}},(n.F9=NS,n.NI=(n.c$=n[S],ZY),n.Z)),n).mk=N[n.Z](n.Yf,{value:{value:{}}}),0),[]);346>r;r++)W[r]=String.fromCharCode(r);q(true,n,(l((l([((T(n,297,(T(n,(z(196,n,(z(409,(T(n,(T(n,255,(T((z(353,n,(T(n,(z(186,n,(z(177,(T(n,287,(z(4
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 64 29 2c 64 29 29 3b 54 28 64 2c 46 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 4b 2c 70 2c 63 29 7b 66 6f 72 28 65 3d 28 70 3d 5b 5d 2c 30 29 2c 4b 3d 5b 5d 3b 65 3c 6b 3b 65 2b 2b 29 7b 69 66 28 21 28 63 3d 44 5b 65 5d 2c 66 5b 65 5d 29 29 7b 66 6f 72 28 3b 63 3e 3d 70 2e 6c 65 6e 67 74 68 3b 29 70 2e 70 75 73 68 28 62 28 74 29 29 3b 63 3d 70 5b 63 5d 7d 4b 2e 70 75 73 68 28 63 29 7d 74 2e 43 3d 28 74 2e 41 3d 66 57 28 45 2e 73 6c 69 63 65 28 29 2c 74 29 2c 66 57 28 4b 2c 74 29 29 7d 29 7d 29 2c 33 31 31 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 44 2c 68 2c 50 2c 6b 29 7b 28 44 3d 28 50 3d 5a 28 28 68 3d 28 6b 3d 5a 28 28 50 3d 62 28 28 68 3d 62 28 28 44 3d 28 6b 3d 62 28 64 29 2c 62 29 28 64 29 2c 64 29 29 2c 64 29 29 2c 6b 29 2c 64 2e 52 29 2c 5a 29 28 68
                                                                                  Data Ascii: d),d));T(d,F,function(t,e,K,p,c){for(e=(p=[],0),K=[];e<k;e++){if(!(c=D[e],f[e])){for(;c>=p.length;)p.push(b(t));c=p[c]}K.push(c)}t.C=(t.A=fW(E.slice(),t),fW(K,t))})}),311),function(d,D,h,P,k){(D=(P=Z((h=(k=Z((P=b((h=b((D=(k=b(d),b)(d),d)),d)),k),d.R),Z)(h
                                                                                  2024-04-24 08:09:53 UTC1255INData Raw: 29 7b 45 55 28 64 2c 33 29 7d 29 29 2c 6e 29 2c 5b 5d 29 2c 5b 5d 29 29 2c 49 28 34 29 29 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 44 2c 68 2c 50 29 7b 21 4f 28 74 72 75 65 2c 44 2c 64 2c 66 61 6c 73 65 29 26 26 28 44 3d 42 62 28 64 29 2c 50 3d 44 2e 4f 5f 2c 68 3d 44 2e 6c 53 2c 64 2e 52 3d 3d 64 7c 7c 50 3d 3d 64 2e 45 5f 26 26 68 3d 3d 64 29 26 26 28 7a 28 44 2e 4a 7a 2c 64 2c 50 2e 61 70 70 6c 79 28 68 2c 44 2e 73 29 29 2c 64 2e 46 3d 64 2e 4b 28 29 29 7d 29 29 2c 5b 31 36 30 2c 30 2c 30 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 44 2c 68 29 7b 44 3d 62 28 28 68 3d 62 28 64 29 2c 64 29 29 2c 7a 28 44 2c 64 2c 22 22 2b 5a 28 68 2c 64 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 44 2c 68 2c 50 29 7b 7a 28 28 50 3d 5a 28 28 44 3d 28 44 3d 62 28 28
                                                                                  Data Ascii: ){EU(d,3)})),n),[]),[])),I(4))),function(d,D,h,P){!O(true,D,d,false)&&(D=Bb(d),P=D.O_,h=D.lS,d.R==d||P==d.E_&&h==d)&&(z(D.Jz,d,P.apply(h,D.s)),d.F=d.K())})),[160,0,0])),function(d,D,h){D=b((h=b(d),d)),z(D,d,""+Z(h,d))})),function(d,D,h,P){z((P=Z((D=(D=b((


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.449784142.250.141.994432228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-24 08:09:54 UTC1938OUTGET /recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b HTTP/1.1
                                                                                  Host: www.google.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://www.google.com/sorry/index?continue=https://www.adsensecustomsearchads.com/afs/ads%3Fadsafe%3Dlow%26adtest%3Doff%26psid%3D7949183650%26pcsa%3Dfalse%26channel%3Dnon-expiry%26domain_name%3Dlokicollective.org%26client%3Ddp-godaddy1_xml%26r%3Dm%26rpbu%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26type%3D3%26uiopt%3Dtrue%26swp%3Das-drid-oo-1885714186540894%26oe%3DUTF-8%26ie%3DUTF-8%26fexp%3D21404%252C17300002%252C17301437%252C17301439%252C17301442%26client_gdprApplies%3D0%26format%3Dr3%26nocache%3D2191713946182951%26num%3D0%26output%3Dafd_ads%26v%3D3%26bsl%3D8%26pac%3D2%26u_his%3D1%26u_tz%3D120%26dt%3D1713946182952%26u_w%3D1280%26u_h%3D1024%26biw%3D1280%26bih%3D907%26psw%3D1280%26psh%3D907%26frm%3D0%26uio%3D-%26cont%3DrelatedLinks%26drt%3D0%26jsid%3Dcaf%26nfp%3D1%26jsv%3D625314022%26rurl%3Dhttps%253A%252F%252Flokicollective.org%252Flander%26referer%3Dhttps%253A%252F%252Flokicollective.org%252Fproject%252Fa49165b009d6496f97753a8b1560239f&q=EgSaEGkkGMj8orEGIjChjlv2eA_teQtuSdrWpyLQhVYlN3ZJr2tp3B2XEz4n4q5yk15AQLFd7L8WViMwF0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-24 08:09:54 UTC891INHTTP/1.1 200 OK
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                  Date: Wed, 24 Apr 2024 08:09:54 GMT
                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-jIYsS2uzQjPwVJiVsvFgCA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Server: GSE
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Accept-Ranges: none
                                                                                  Vary: Accept-Encoding
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  2024-04-24 08:09:54 UTC364INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                  Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                  2024-04-24 08:09:54 UTC1255INData Raw: 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e
                                                                                  Data Ascii: v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fon
                                                                                  2024-04-24 08:09:54 UTC1255INData Raw: 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30
                                                                                  Data Ascii: 20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E0
                                                                                  2024-04-24 08:09:54 UTC1255INData Raw: 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b
                                                                                  Data Ascii: U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek
                                                                                  2024-04-24 08:09:54 UTC1255INData Raw: 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b
                                                                                  Data Ascii: ce { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+
                                                                                  2024-04-24 08:09:54 UTC1255INData Raw: 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74
                                                                                  Data Ascii: tic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight
                                                                                  2024-04-24 08:09:54 UTC813INData Raw: 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 51 6f 75 6b 48 35 6a 53 4f 33 73 4b 46 7a 56 45 41 37 56 63 38 56 67 43 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 49 59 73 53 32 75 7a 51 6a 50 77 56 4a 69 56 73 76 46 67 43 41 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f
                                                                                  Data Ascii: }</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css"><script nonce="jIYsS2uzQjPwVJiVsvFgCA" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.co
                                                                                  2024-04-24 08:09:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:10:09:32
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:2
                                                                                  Start time:10:09:34
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 --field-trial-handle=2348,i,13184993882879258231,12380295596562542279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:3
                                                                                  Start time:10:09:37
                                                                                  Start date:24/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lokicollective.org/project/a49165b009d6496f97753a8b1560239f"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  No disassembly