Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Air Transport Services Group Open Benefits Enrollment.eml

Overview

General Information

Sample name:Air Transport Services Group Open Benefits Enrollment.eml
Analysis ID:1431621
MD5:3248a78943e6d848886abf608e0d2730
SHA1:fcd1a09d21e3b26f90afe6ac8a1895e25b829dba
SHA256:7f2f863f1eb5d76b5994f8868ee6fd770e9da8731e5a67a99abcd19a55c8fe9a
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Phishing site detected (based on OCR NLP Model)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6176 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Air Transport Services Group Open Benefits Enrollment.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 1328 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2C481A0A-6783-435F-B2BD-5AC92537DB2F" "CB0948FF-D879-41EE-84C9-19C579F65CBF" "6176" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\D6ZQF5D5\Atsginc 401k Retirement Plan.shtml MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15310182956117365475,11919045641422475741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6176, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\D6ZQF5D5\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6176, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://login.basiratgroup.com/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://login.basiratgroup.com/#debbie.lovelessAvira URL Cloud: Label: phishing
Source: https://login.basiratgroup.com/vmiddle9999Avira URL Cloud: Label: phishing
Source: https://login.basiratgroup.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://login.basiratgroup.com/?Avira URL Cloud: Label: phishing
Source: login.basiratgroup.comVirustotal: Detection: 8%Perma Link
Source: https://login.basiratgroup.com/#debbie.lovelessVirustotal: Detection: 8%Perma Link

Phishing

barindex
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalMatcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalMatcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalMatcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalMatcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalMatcher: Template: microsoft matched
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalMatcher: Template: microsoft matched
Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlHTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlHTTP Parser: Title: Proofpoint Encryption does not match URL
Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlHTTP Parser: Has password / email / username input fields
Source: Chrome DOM: 0.0ML Model on OCR Text: Matched 83.7% probability on "Click to read message If you require assistance completing your benefits enrollment, please contact Atsginc@atsginc.con Secured by Proofpoint Encryption, Copyright 0 2009-2024 Proofpoint, Inc. All rights reserved "
Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlHTTP Parser: No favicon
Source: https://login.basiratgroup.com/HTTP Parser: No favicon
Source: https://login.basiratgroup.com/HTTP Parser: No favicon
Source: https://login.basiratgroup.com/HTTP Parser: No favicon
Source: https://login.basiratgroup.com/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalHTTP Parser: No favicon
Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.126.28.23:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 104.17.245.203 104.17.245.203
Source: Joe Sandbox ViewIP Address: 104.17.2.184 104.17.2.184
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.28.23
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+HvRYntGg5fnRUH&MD=KMDR23dw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+HvRYntGg5fnRUH&MD=KMDR23dw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1Host: secmail.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1Host: secmail.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /? HTTP/1.1Host: login.basiratgroup.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bowser@2.7.0/es5.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vmiddle9999 HTTP/1.1Host: login.basiratgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vmiddle9999 HTTP/1.1Host: login.basiratgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e681958d112d2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879e681958d112d2/1714048881104/fd01e5a7bf94a8b4ba70e72971ac57476f860cdb7571f8697771a19522d43df3/XOirhJG-wiVRfyc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.basiratgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e681958d112d2/1714048881110/YxORgjFo3barsjt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e681958d112d2/1714048881110/YxORgjFo3barsjt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.basiratgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.basiratgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e69386f7253f3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879e69386f7253f3/1714048927098/f3646abc23ae7c8631b88caa93e85f76d8b96f625296d50da4a3f46404c9a0d1/j39mSNJw36SgR2_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e69386f7253f3/1714048927104/crycxaB9Mj_F0_z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879e69386f7253f3/1714048927104/crycxaB9Mj_F0_z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: secmail.bankofamerica.com
Source: global trafficDNS traffic detected: DNS query: login.basiratgroup.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4722Host: login.live.com
Source: chromecache_93.13.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: Atsginc 401k Retirement Plan.shtml.0.dr, Atsginc 401k Retirement Plan (002).shtml.0.drString found in binary or memory: https://login.basiratgroup.com/#debbie.loveless
Source: chromecache_97.13.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_97.13.drString found in binary or memory: https://recaptcha.net
Source: Atsginc 401k Retirement Plan.shtml.0.dr, Atsginc 401k Retirement Plan (002).shtml.0.drString found in binary or memory: https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076
Source: chromecache_97.13.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_93.13.drString found in binary or memory: https://unpkg.com/bowser
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_93.13.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9
Source: chromecache_81.13.dr, chromecache_97.13.dr, chromecache_82.13.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_81.13.dr, chromecache_97.13.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_82.13.dr, chromecache_101.13.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownHTTPS traffic detected: 40.126.28.23:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.winEML@23/68@37/10
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240425T1440070423-6176.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Air Transport Services Group Open Benefits Enrollment.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2C481A0A-6783-435F-B2BD-5AC92537DB2F" "CB0948FF-D879-41EE-84C9-19C579F65CBF" "6176" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\D6ZQF5D5\Atsginc 401k Retirement Plan.shtml
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15310182956117365475,11919045641422475741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2C481A0A-6783-435F-B2BD-5AC92537DB2F" "CB0948FF-D879-41EE-84C9-19C579F65CBF" "6176" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\D6ZQF5D5\Atsginc 401k Retirement Plan.shtmlJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15310182956117365475,11919045641422475741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.12.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.12.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.12.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.12.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.12.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.12.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
login.basiratgroup.com9%VirustotalBrowse
SourceDetectionScannerLabelLink
https://login.basiratgroup.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://recaptcha.net0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://login.basiratgroup.com/#debbie.loveless100%Avira URL Cloudphishing
https://login.basiratgroup.com/vmiddle9999100%Avira URL Cloudphishing
https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://login.basiratgroup.com/favicon.ico100%Avira URL Cloudphishing
https://login.basiratgroup.com/?100%Avira URL Cloudphishing
file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtml0%Avira URL Cloudsafe
https://login.basiratgroup.com/#debbie.loveless9%VirustotalBrowse
https://login.basiratgroup.com/vmiddle99992%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
64.233.177.101
truefalse
    high
    pe-0000ec08.gslb.pphosted.com
    148.163.158.107
    truefalse
      high
      challenges.cloudflare.com
      104.17.2.184
      truefalse
        high
        login.basiratgroup.com
        54.170.170.69
        truefalseunknown
        www.google.com
        172.217.215.99
        truefalse
          high
          unpkg.com
          104.17.245.203
          truefalse
            high
            secmail.bankofamerica.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://login.basiratgroup.com/true
              • SlashNext: Credential Stealing type: Phishing & Social Engineering
              unknown
              https://login.basiratgroup.com/vmiddle9999false
              • 2%, Virustotal, Browse
              • Avira URL Cloud: phishing
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e681958d112d2false
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/879e69386f7253f3/1714048927098/f3646abc23ae7c8631b88caa93e85f76d8b96f625296d50da4a3f46404c9a0d1/j39mSNJw36SgR2_false
                  high
                  https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallbackfalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879e69386f7253f3/1714048927104/crycxaB9Mj_F0_zfalse
                      high
                      https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076false
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalfalse
                          high
                          about:blankfalse
                          • Avira URL Cloud: safe
                          low
                          https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e69386f7253f3false
                              high
                              https://www.google.com/recaptcha/api.js?render=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normalfalse
                                  high
                                  https://login.basiratgroup.com/favicon.icofalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19false
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879e681958d112d2/1714048881110/YxORgjFo3barsjtfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/879e681958d112d2/1714048881104/fd01e5a7bf94a8b4ba70e72971ac57476f860cdb7571f8697771a19522d43df3/XOirhJG-wiVRfycfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11false
                                            high
                                            https://unpkg.com/bowser@2.7.0/es5.jsfalse
                                              high
                                              https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7mfalse
                                                high
                                                https://login.basiratgroup.com/?false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9false
                                                  high
                                                  https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.jsfalse
                                                    high
                                                    https://www.google.com/recaptcha/api2/reload?k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9false
                                                      high
                                                      file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/D6ZQF5D5/Atsginc%20401k%20Retirement%20Plan.shtmlfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_81.13.dr, chromecache_97.13.drfalse
                                                        high
                                                        https://support.google.com/recaptcha#6262736chromecache_81.13.dr, chromecache_97.13.drfalse
                                                          high
                                                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_81.13.dr, chromecache_97.13.drfalse
                                                            high
                                                            https://recaptcha.netchromecache_97.13.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.apache.org/licenses/chromecache_81.13.dr, chromecache_97.13.drfalse
                                                              high
                                                              https://unpkg.com/bowserchromecache_93.13.drfalse
                                                                high
                                                                https://support.google.com/recaptcha/?hl=en#6223828chromecache_81.13.dr, chromecache_97.13.drfalse
                                                                  high
                                                                  https://cloud.google.com/contactchromecache_81.13.dr, chromecache_97.13.drfalse
                                                                    high
                                                                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_81.13.dr, chromecache_97.13.drfalse
                                                                      high
                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_97.13.drfalse
                                                                        high
                                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_81.13.dr, chromecache_97.13.drfalse
                                                                          high
                                                                          https://login.basiratgroup.com/#debbie.lovelessAtsginc 401k Retirement Plan.shtml.0.dr, Atsginc 401k Retirement Plan (002).shtml.0.drfalse
                                                                          • 9%, Virustotal, Browse
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://support.google.com/recaptcha/#6175971chromecache_81.13.dr, chromecache_97.13.drfalse
                                                                            high
                                                                            https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.chromecache_81.13.dr, chromecache_97.13.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            low
                                                                            https://www.google.com/recaptcha/api2/chromecache_81.13.dr, chromecache_97.13.dr, chromecache_82.13.drfalse
                                                                              high
                                                                              https://support.google.com/recaptchachromecache_97.13.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                172.217.215.99
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                148.163.158.107
                                                                                pe-0000ec08.gslb.pphosted.comUnited States
                                                                                22843PROOFPOINT-ASN-US-EASTUSfalse
                                                                                104.17.3.184
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                104.17.245.203
                                                                                unpkg.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                54.170.170.69
                                                                                login.basiratgroup.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                104.17.2.184
                                                                                challenges.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.251.15.147
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                64.233.185.103
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                IP
                                                                                192.168.2.16
                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                Analysis ID:1431621
                                                                                Start date and time:2024-04-25 14:39:35 +02:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 5m 22s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:17
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:Air Transport Services Group Open Benefits Enrollment.eml
                                                                                Detection:MAL
                                                                                Classification:mal60.phis.winEML@23/68@37/10
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .eml
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.168.117.168, 52.109.16.52, 64.233.177.94, 142.250.9.84, 172.253.124.113, 172.253.124.102, 172.253.124.101, 172.253.124.139, 172.253.124.138, 172.253.124.100, 34.104.35.123, 108.177.122.94, 108.177.122.95, 142.251.15.95, 74.125.138.95, 64.233.177.95, 64.233.176.95, 172.253.124.95, 64.233.185.95, 172.217.215.95, 173.194.219.95, 142.250.105.95, 142.250.9.95, 74.125.136.95, 74.125.136.94, 172.253.124.94, 142.250.105.94
                                                                                • Excluded domains from analysis (whitelisted): us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, slscr.update.microsoft.com, clientservices.googleapis.com, dns.msftncsi.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, clients2.google.com, ncus-000.odc.officeapps.live.com, update.googleapis.com, www.gstatic.com, osiprod-ncus-bronze-public-000.northcentralus.cloudapp.azure.com, ecs.office.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, onedscolprdeus07.eastus.cloudapp.azure.com, ecs.office.trafficmanager.net, clients.l.google.com, mobile.events.data.trafficmanager.net, prod.odcsm1.live.com.akadns.net
                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                                No simulations
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                239.255.255.250Isass.exeGet hashmaliciousUnknownBrowse
                                                                                  Isass.exeGet hashmaliciousUnknownBrowse
                                                                                    https://us-west-2.protection.sophos.com/?d=google.co.za&u=aHR0cHM6Ly9nb29nbGUuY28uemEvYW1wL3Mvd3d3Lmdvb2dsZS5jb20lMkZ1cmwlM0ZzYSUzREQlMjZxJTNEaHR0cHMlM0ElMkYlMkZlbWFpbGluZy5taXJhYmF1ZC1hbS5jb20lMkZ0bC5waHAlMjUzRnAlMjUzRDVwMCUyRnQyJTJGcnMlMkYxZTYlMkZyeSUyRnJzJTJGJTJGaHR0cHMlM0ElMkYlMkZmaXJlYmFzZXN0b3JhZ2UuZ29vZ2xlYXBpcy5jb20lMjUyNTJGdjAlMjUyNTJGYiUyNTI1MkZteS1hd2Vzb21lLXByb2plY3QtaWQtMzU4ODkuYXBwc3BvdC5jb20lMjUyNTJGbyUyNTI1MkZzb3NmcmUuaHRtbCUyNTI1M0ZhbHQlMjUyNTNEbWVkaWElMjUyNTI2dG9rZW4lMjUyNTNENzBmZDlmZWMtZWM4Mi00YjQ1LTkwMmQtMmFhM2Q3NTgwYzNiJTI2dXN0JTNEMTcxNDEyMzE0MDAwMDAwMCUyNnVzZyUzREFPdlZhdzJ5SzhVRkpvWmVuUkRWdUJMLXNmY20lMjZobCUzRGVuJTI2c291cmNlJTNEZ21haWwjYTJ4MVkyRnpRR04wYlhOdmFHbHZMbU52YlE9PQ==&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                      https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7Get hashmaliciousUnknownBrowse
                                                                                        https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                          https://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                              http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                                                                                                https://www.mavengroupglobal.uk/DYuPhO4h/v?url=qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1#qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1EFEEZ2FicmllbC5wYXJ2dWxlc2N1QGRldXRzY2hlYmFobi5jb20=Get hashmaliciousUnknownBrowse
                                                                                                  http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                                                                                                    104.17.245.203https://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                      https://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        https://bookmarkover.com/Ma2V2aW4ud2F0dEBzZWN1cml0eWJlbmVmaXQuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                          https://www.ultimatejetvacations.com/Get hashmaliciousUnknownBrowse
                                                                                                            https://myqrcode.mobi/30dceb3bGet hashmaliciousHTMLPhisherBrowse
                                                                                                              https://dembumz.com/Minfo@jamessextonlaw.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FAspenleafenergy/MGJeH92547MGJeH92547MGJeH/ZXJpYy5maXNjaGVyQGFzcGVubGVhZmVuZXJneS5jb20=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                  https://adclick.g.doubleclick.net//pcs/click?Y41515N2435yMX419snVO7695-2024-McWAN324SCAN&&adurl=//adclick.g.doubleclick.net//pcs/click?Y41515N2435yMX419snVO7695-2024-McWAN324SCAN&&adurl=//valvetec%E3%80%82org%2Fdloets%2Fsygz5%2F%2FYXBAcG9ydGdyYXlzLm9yZw==&$Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://activeonlinemailuelmanagment.com/MaGFyaUB3ZXN0b25pbmZvc2VjLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://moneylion.usercenterqmn.top/?sWW=tpW0bWXLGR#/emailLoginGet hashmaliciousUnknownBrowse
                                                                                                                        104.17.2.184https://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                          https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                            https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                              https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                https://itniy4gbb.cc.rs6.net/tn.jsp?f=001DpCT81a7BIE926OduG6KmKkwKebSAbUZq28C52DoY-FfQJyM_2Gq3l18V1j7KWwJQTfGlQ_HSq0vC8xqJqFST9z0CwmpWgUieBjKckdJcSODJ_3vu5MzvaSoOGbGY9SjpWQtg9-aAXm1e6VV91z84Q2_wlyDMR98&c=i37ZFF5Dy2QSFqOfb2TVpr5vkMFqaR6DdoQbIhzcRV7G2oFwX8NEvA==&ch=2ErEiCYnoykaXa1uoD0AgTD1vOpSqc6zh3ef32Gb4XR_ut8_qvmzHA==&c=&ch=&__=/mrlZp0zmTKgGvsPpx0JUyCMjGZr4J6/Z2dvbnphbGV6c2FsYXNAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://www.google.com.np/amp/s/www.google.com%2Furl%3Fsa%3DD%26q%3Dhttps%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fmy-awesome-project-id-35889.appspot.com%2Fo%2Fsos.html%253Falt%253Dmedia%2526token%253D8c2f5cb7-624d-469a-a987-a3c9e3bcaf1c%26ust%3D1714080900000000%26usg%3DAOvVaw34yUu7IQGPgWBmXhCFwzfl%26hl%3Den%26source%3Dgmail#Z2xlbm5Ab2JzaWRpYW5zZWN1cml0eS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    https://clicks.aweber.com/y/ct/?l=irQzWw&m=hE2OWd5T.UYPuTr&b=hqint4ojZ0QPjD7.f4mxDg#Ym5hbmRlcnNvbkBwcmVzaWRpby5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      https://www.bing.com/////////////////////ck/a?!&&p=0533e94aab0b2a6eJmltdHM9MTcxMzQ4NDgwMCZpZ3VpZD0xNDE4NDZmNi1iZWY1LTY4NjUtMjQ0YS01MjkwYmYwZTY5ODQmaW5zaWQ9NTIyMA&ptn=3&ver=2&hsh=3&fclid=141846f6-bef5-6865-244a-5290bf0e6984&u=a1aHR0cHM6Ly9reDRrc3IuYXJ0aWNsZXdyaXRpbmdnZW5lcmF0b3IueHl6Lw#vds2aa29aYmRldmluc0B3ZS13b3JsZHdpZGUuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        https://gamma.app/docs/Shared-Document-9j9g6z8iqo1w0uuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          https://calderamanufacturing-my.sharepoint.com/:b:/g/personal/rcuthbertson_summitsteelinc_com/EXRx7fLGAqJIpy0dNft_VNoBmqNR3C5b2tYm8DhDa2jZuQ?e=L3dfvEGet hashmaliciousUnknownBrowse
                                                                                                                                            148.163.158.107National Mi Eligible Finance Insurance Benefits Open Enrollment Plan(1).shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                              National Mi Eligible Finance Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                National Mi Life Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                  https://hindime.news/newrez.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    104.17.3.184https://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                          https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                            https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                              https://itniy4gbb.cc.rs6.net/tn.jsp?f=001DpCT81a7BIE926OduG6KmKkwKebSAbUZq28C52DoY-FfQJyM_2Gq3l18V1j7KWwJQTfGlQ_HSq0vC8xqJqFST9z0CwmpWgUieBjKckdJcSODJ_3vu5MzvaSoOGbGY9SjpWQtg9-aAXm1e6VV91z84Q2_wlyDMR98&c=i37ZFF5Dy2QSFqOfb2TVpr5vkMFqaR6DdoQbIhzcRV7G2oFwX8NEvA==&ch=2ErEiCYnoykaXa1uoD0AgTD1vOpSqc6zh3ef32Gb4XR_ut8_qvmzHA==&c=&ch=&__=/mrlZp0zmTKgGvsPpx0JUyCMjGZr4J6/Z2dvbnphbGV6c2FsYXNAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                  https://www.google.com.np/amp/s/www.google.com%2Furl%3Fsa%3DD%26q%3Dhttps%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fmy-awesome-project-id-35889.appspot.com%2Fo%2Fsos.html%253Falt%253Dmedia%2526token%253D8c2f5cb7-624d-469a-a987-a3c9e3bcaf1c%26ust%3D1714080900000000%26usg%3DAOvVaw34yUu7IQGPgWBmXhCFwzfl%26hl%3Den%26source%3Dgmail#Z2xlbm5Ab2JzaWRpYW5zZWN1cml0eS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    https://clicks.aweber.com/y/ct/?l=irQzWw&m=hE2OWd5T.UYPuTr&b=hqint4ojZ0QPjD7.f4mxDg#Ym5hbmRlcnNvbkBwcmVzaWRpby5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      http://electricalsworksflorida.com/j6uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        challenges.cloudflare.comhttps://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.3.184
                                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.3.184
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.3.184
                                                                                                                                                                        https://itniy4gbb.cc.rs6.net/tn.jsp?f=001DpCT81a7BIE926OduG6KmKkwKebSAbUZq28C52DoY-FfQJyM_2Gq3l18V1j7KWwJQTfGlQ_HSq0vC8xqJqFST9z0CwmpWgUieBjKckdJcSODJ_3vu5MzvaSoOGbGY9SjpWQtg9-aAXm1e6VV91z84Q2_wlyDMR98&c=i37ZFF5Dy2QSFqOfb2TVpr5vkMFqaR6DdoQbIhzcRV7G2oFwX8NEvA==&ch=2ErEiCYnoykaXa1uoD0AgTD1vOpSqc6zh3ef32Gb4XR_ut8_qvmzHA==&c=&ch=&__=/mrlZp0zmTKgGvsPpx0JUyCMjGZr4J6/Z2dvbnphbGV6c2FsYXNAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.3.184
                                                                                                                                                                        http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.3.184
                                                                                                                                                                        https://www.google.com.np/amp/s/www.google.com%2Furl%3Fsa%3DD%26q%3Dhttps%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fmy-awesome-project-id-35889.appspot.com%2Fo%2Fsos.html%253Falt%253Dmedia%2526token%253D8c2f5cb7-624d-469a-a987-a3c9e3bcaf1c%26ust%3D1714080900000000%26usg%3DAOvVaw34yUu7IQGPgWBmXhCFwzfl%26hl%3Den%26source%3Dgmail#Z2xlbm5Ab2JzaWRpYW5zZWN1cml0eS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://clicks.aweber.com/y/ct/?l=irQzWw&m=hE2OWd5T.UYPuTr&b=hqint4ojZ0QPjD7.f4mxDg#Ym5hbmRlcnNvbkBwcmVzaWRpby5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.3.184
                                                                                                                                                                        https://www.bing.com/////////////////////ck/a?!&&p=0533e94aab0b2a6eJmltdHM9MTcxMzQ4NDgwMCZpZ3VpZD0xNDE4NDZmNi1iZWY1LTY4NjUtMjQ0YS01MjkwYmYwZTY5ODQmaW5zaWQ9NTIyMA&ptn=3&ver=2&hsh=3&fclid=141846f6-bef5-6865-244a-5290bf0e6984&u=a1aHR0cHM6Ly9reDRrc3IuYXJ0aWNsZXdyaXRpbmdnZW5lcmF0b3IueHl6Lw#vds2aa29aYmRldmluc0B3ZS13b3JsZHdpZGUuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        unpkg.comhttps://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.245.203
                                                                                                                                                                        https://menziesaviation.perspectivefunnel.com/6627e317d6513900142546ad/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.246.203
                                                                                                                                                                        https://btcpike.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.247.203
                                                                                                                                                                        SecuriteInfo.com.Trojan.MSIL.zgRAT.Heur.21652.15881.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 104.17.246.203
                                                                                                                                                                        https://condoresorts.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.247.203
                                                                                                                                                                        https://cividalepaolo.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.246.203
                                                                                                                                                                        https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=remoinmobiliaria.com%2F%40%2FAmericanautoshield/ZwgXU85423ZwgXU85423ZwgXU/bWlrZS5ub3ZpY2tAYW1lcmljYW5hdXRvc2hpZWxkLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.246.203
                                                                                                                                                                        https://cloudflare-ipfs.com/ipfs/QmWhG4PY6RXe5T7UakJVFDfTnjN6pte6LhpzoEmpDK7232#drusso@he-equipment.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.249.203
                                                                                                                                                                        https://modemultiple.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.248.203
                                                                                                                                                                        https://download-myproposal.xyzGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.249.203
                                                                                                                                                                        google.comhttps://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 142.250.9.99
                                                                                                                                                                        https://www.highcpmgate.com/vdvpyk3j?key=f2b21af2cea51f467a32bdc200d0bff7Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 173.194.77.106
                                                                                                                                                                        https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 108.177.122.147
                                                                                                                                                                        https://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 142.251.15.105
                                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 172.217.215.147
                                                                                                                                                                        http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 142.250.105.106
                                                                                                                                                                        https://www.mavengroupglobal.uk/DYuPhO4h/v?url=qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1#qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1EFEEZ2FicmllbC5wYXJ2dWxlc2N1QGRldXRzY2hlYmFobi5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.217.215.103
                                                                                                                                                                        http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.217.215.147
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 142.251.15.106
                                                                                                                                                                        https://functional-adhesive-titanium.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 142.250.9.147
                                                                                                                                                                        login.basiratgroup.comQR.pngGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 45.91.171.166
                                                                                                                                                                        pe-0000ec08.gslb.pphosted.comNational Mi Eligible Finance Insurance Benefits Open Enrollment Plan(1).shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        National Mi Eligible Finance Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        National Mi Life Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        https://hindime.news/newrez.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        PROOFPOINT-ASN-US-EASTUSNational Mi Eligible Finance Insurance Benefits Open Enrollment Plan(1).shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        National Mi Eligible Finance Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        National Mi Life Insurance Benefits Open Enrollment Plan.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.158.107
                                                                                                                                                                        https://service-document.cindypamperedpets.com/service-micro-documents/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 205.220.172.180
                                                                                                                                                                        https://service-document.cindypamperedpets.com/service-micro-documents/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 205.220.172.180
                                                                                                                                                                        letter.bat.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                        • 205.220.176.130
                                                                                                                                                                        https://evergreenmedicalbd.com/readm.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 205.220.178.162
                                                                                                                                                                        https://conarts.com.au/firstam.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 67.231.153.92
                                                                                                                                                                        https://conarts.com.au/firstam.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 67.231.153.92
                                                                                                                                                                        Message-Dot Telephone Exchange 54secs.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 148.163.154.136
                                                                                                                                                                        CLOUDFLARENETUShttps://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.67.205.14
                                                                                                                                                                        https://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 104.21.51.78
                                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://www.mavengroupglobal.uk/DYuPhO4h/v?url=qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1#qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1EFEEZ2FicmllbC5wYXJ2dWxlc2N1QGRldXRzY2hlYmFobi5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.27.195.88
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        http://findersearching.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.67.169.214
                                                                                                                                                                        https://boardmbza.info/fGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.16.103.112
                                                                                                                                                                        CLOUDFLARENETUShttps://us-west-2.protection.sophos.com/?d=google.co.za&u=aHR0cHM6Ly9nb29nbGUuY28uemEvYW1wL3Mvd3d3Lmdvb2dsZS5jb20lMkZ1cmwlM0ZzYSUzREQlMjZxJTNEaHR0cHMlM0ElMkYlMkZlbWFpbGluZy5taXJhYmF1ZC1hbS5jb20lMkZ0bC5waHAlMjUzRnAlMjUzRDVwMCUyRnQyJTJGcnMlMkYxZTYlMkZyeSUyRnJzJTJGJTJGaHR0cHMlM0ElMkYlMkZmaXJlYmFzZXN0b3JhZ2UuZ29vZ2xlYXBpcy5jb20lMjUyNTJGdjAlMjUyNTJGYiUyNTI1MkZteS1hd2Vzb21lLXByb2plY3QtaWQtMzU4ODkuYXBwc3BvdC5jb20lMjUyNTJGbyUyNTI1MkZzb3NmcmUuaHRtbCUyNTI1M0ZhbHQlMjUyNTNEbWVkaWElMjUyNTI2dG9rZW4lMjUyNTNENzBmZDlmZWMtZWM4Mi00YjQ1LTkwMmQtMmFhM2Q3NTgwYzNiJTI2dXN0JTNEMTcxNDEyMzE0MDAwMDAwMCUyNnVzZyUzREFPdlZhdzJ5SzhVRkpvWmVuUkRWdUJMLXNmY20lMjZobCUzRGVuJTI2c291cmNlJTNEZ21haWwjYTJ4MVkyRnpRR04wYlhOdmFHbHZMbU52YlE9PQ==&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.67.205.14
                                                                                                                                                                        https://pub-02d879d6055b4f31b3db7cbbb1499011.r2.dev/%60%60~~~%5D%5D%5D%5D%5D.html#theunis@khk.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 104.21.51.78
                                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        https://www.mavengroupglobal.uk/DYuPhO4h/v?url=qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1#qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1EFEEZ2FicmllbC5wYXJ2dWxlc2N1QGRldXRzY2hlYmFobi5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.27.195.88
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.2.184
                                                                                                                                                                        http://findersearching.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 172.67.169.214
                                                                                                                                                                        https://boardmbza.info/fGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.16.103.112
                                                                                                                                                                        AMAZON-02UShttps://us-west-2.protection.sophos.com/?d=google.co.za&u=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&p=m&i=NjFjOWM1NjJmM2YxNmYxMDA2OTJjYWZj&t=THJkcUUxZW9PQzAvNFZ0aWxoalJFOStYQ0dWVXgvYjJ6aS82eTZoUDhJcz0=&h=276fada438bf49c2be0403c28d11d4f4&s=AVNPUEhUT0NFTkNSWVBUSVZ-gOCnEu8L0hbaTxie_PLqb02g0uIV3TDGiGYGiGwGbDIPB11limBksw9z8tTzOiKEbBHGOtpfybJD4FbJxpna6swSu6rycA6MG9n6CTc4aMLN4lGfbapv3cHB_2jaSF4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 18.244.202.11
                                                                                                                                                                        vlxx.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 34.243.160.129
                                                                                                                                                                        vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                        • 54.171.230.55
                                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 52.52.107.112
                                                                                                                                                                        bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.249.145.219
                                                                                                                                                                        https://itniy4gbb.cc.rs6.net/tn.jsp?f=001DpCT81a7BIE926OduG6KmKkwKebSAbUZq28C52DoY-FfQJyM_2Gq3l18V1j7KWwJQTfGlQ_HSq0vC8xqJqFST9z0CwmpWgUieBjKckdJcSODJ_3vu5MzvaSoOGbGY9SjpWQtg9-aAXm1e6VV91z84Q2_wlyDMR98&c=i37ZFF5Dy2QSFqOfb2TVpr5vkMFqaR6DdoQbIhzcRV7G2oFwX8NEvA==&ch=2ErEiCYnoykaXa1uoD0AgTD1vOpSqc6zh3ef32Gb4XR_ut8_qvmzHA==&c=&ch=&__=/mrlZp0zmTKgGvsPpx0JUyCMjGZr4J6/Z2dvbnphbGV6c2FsYXNAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 108.156.152.88
                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vRA7cYu2pjKyfaCRROgTu4J2OpPGWE_raEqtGhCVl21QDvJzZsVPQtIU_FG6khcCjqxbwzOTOoBBBx6/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 3.5.218.63
                                                                                                                                                                        http://survey-smiles.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 52.209.139.15
                                                                                                                                                                        https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 3.163.101.92
                                                                                                                                                                        http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 76.223.31.44
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4Isass.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        Isass.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        https://content.amanet.org/?m=CiGW.81UwlU3LD6ZH5M4ZoUXv03dAeWfC&r=https://control.mailblaze.com/index.php/survey/ps97367sjy584Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        http://185.172.128.63/v8sjh3hs8/index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        https://www.mavengroupglobal.uk/DYuPhO4h/v?url=qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1#qs6eqSurmcWXoQKf6zcjhg6iePdEghHaDt49dq0x39xgLRd6M1EFEEZ2FicmllbC5wYXJ2dWxlc2N1QGRldXRzY2hlYmFobi5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        https://functional-adhesive-titanium.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 40.126.28.23
                                                                                                                                                                        • 52.165.165.26
                                                                                                                                                                        • 104.123.200.136
                                                                                                                                                                        • 23.216.73.151
                                                                                                                                                                        No context
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):231348
                                                                                                                                                                        Entropy (8bit):4.384178038624341
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:SQYLangsX70Y1b02hgsHzNcAz79ysQqt2L0OmqoQFKrcm0FvVGgy9jnXoV8xf6Fg:IOge9TgUmiGu2EqoQ4rt0Fv8ZQKIZJHS
                                                                                                                                                                        MD5:77A8BD6774CC5E750981F5F5703564A9
                                                                                                                                                                        SHA1:6A216B4416A0EFE9A11F1C5D19D5EA494EF089C9
                                                                                                                                                                        SHA-256:BF3E5A09F29A27B04656E0B0BB3EF70CB63BF806E12F0869D4EE9129625DB461
                                                                                                                                                                        SHA-512:F63F389D3B001C04D3D73D9EE382E7B442AE815D1CFDAFFA52B0FC391376193B2F3E3A9820272C70177818BCE5BC96A2315B1DB4DF076D05A165994475E7DC6C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:TH02...... ............SM01X...,....)..............IPM.Activity...........h...............h............H..h.<.....J......h...........H..h\cal ...pDat...h8..0...H.<....h..E............h........_`.j...h.E.@...I.lw...h....H...8..j...0....T...............d.........2h...............k.........0|I..!h.............. h.g.....`.<...#h....8.........$h.......8....."h..............'h..~...........1h..E.<.........0h....4....j../h....h......jH..h.l..p....<...-h .........<...+h..E......<......... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                        Entropy (8bit):0.045545108988456734
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:GtlxtjlqddiKfQtS+ZBlxtjlqddiKfQtS+ZW9R9//8l1lvlll1lllwlvlllglbep:GtKdlQtSmBKdlQtSmu9X01PH4l942wU
                                                                                                                                                                        MD5:2AD1921F91D0693A8005B64156215C1B
                                                                                                                                                                        SHA1:58925EAC909259EFBA4C6B2200F3AE68A1CDAEAE
                                                                                                                                                                        SHA-256:B8DF5A5CA63BBC561413950413513805E408483E4D2CBAAAC486A50129E5DD18
                                                                                                                                                                        SHA-512:2F0B77207C462A10F753033A9D1A2B076A3BA3EF779FE294D9AB8AC337829134771A93F842C0B86DF8CF689189C1E58B322DA74A35E291C83226081315A7A348
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:..-..........................H..9...w.....Hw[|S..-..........................H..9...w.....Hw[|S........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):49472
                                                                                                                                                                        Entropy (8bit):0.485046315900109
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:MyqQ1N/kwUll7DYMSzO8VFDYMwBO8VFDYML:vbkjll41jVGdjVGC
                                                                                                                                                                        MD5:6F27A9A3BFC1E5AA618FABAC4226B410
                                                                                                                                                                        SHA1:EE8A05BBACA6A4A56962DB3B5EE86CE1346C0BA4
                                                                                                                                                                        SHA-256:34FCBF0011F617E6826447EFABE6A0F0292770CB598FC5D0B467FEDECC5FB52C
                                                                                                                                                                        SHA-512:E881F9A16FDD8411E876CA4C85CEF7F0E229577830B221D588D645512916E78796D36F0A2F70E876EC1AF63AA955FF7BE70490DA2B7555E8C53CC5895671605B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:7....-..........9...w...m.LY./.........9...w...=B.t..SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1742
                                                                                                                                                                        Entropy (8bit):5.11685523492621
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:WC9spxKZRqSdNdbiEuJcttts2P+5EYqMktLoWj5ISBTYMsRMsGLK41NVr145:epoZ8Sti4tttnPcxqrtH52M6MTLKP
                                                                                                                                                                        MD5:DA90055D730DF4D52FD778671A77B6A7
                                                                                                                                                                        SHA1:AC6B15918D1ACD988A9F02B11F36BAE69A509C03
                                                                                                                                                                        SHA-256:29888B282DF9898764C4DE6273D66D8DB06CFC65219AE999A77A80584AC28ECB
                                                                                                                                                                        SHA-512:1DD3DE2C8EB255953C03CABF5C7FFBBE4E2B06141348062FE1C2F017BDC7312E444CA163A81A76F392016680A009DC1A5480AFE098007E799D78BB9E48A610A3
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>..<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. Branding: You'll probably want to set the title. -->. <title>Proofpoint Encryption</title>.</head>.<body style="font-size: 14px; font-family: arial; color: #414141;">.<table style="width:450px; border-collapse: collapse; margin-left: auto; margin-right: auto;">. <form method="get" name="theForm" target=_top action="https://login.basiratgroup.com/#debbie.loveless@atsginc.com">. .. <tr><td style="padding-top: 20px;">. <table style="padding-top: 10px; padding-left: 10px; padding-right: 10px; padding-bottom: 20px; background-color:#F9F7F4; border:1px solid #D1C9C0; color:#000000; width: 450px;">. <td align=right><img src="https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076"></td>. </tr>. <tr><td colspan="2" style="paddin
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                                        MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                        SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                        SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                        SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                        Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1742
                                                                                                                                                                        Entropy (8bit):5.11685523492621
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:WC9spxKZRqSdNdbiEuJcttts2P+5EYqMktLoWj5ISBTYMsRMsGLK41NVr145:epoZ8Sti4tttnPcxqrtH52M6MTLKP
                                                                                                                                                                        MD5:DA90055D730DF4D52FD778671A77B6A7
                                                                                                                                                                        SHA1:AC6B15918D1ACD988A9F02B11F36BAE69A509C03
                                                                                                                                                                        SHA-256:29888B282DF9898764C4DE6273D66D8DB06CFC65219AE999A77A80584AC28ECB
                                                                                                                                                                        SHA-512:1DD3DE2C8EB255953C03CABF5C7FFBBE4E2B06141348062FE1C2F017BDC7312E444CA163A81A76F392016680A009DC1A5480AFE098007E799D78BB9E48A610A3
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>..<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. Branding: You'll probably want to set the title. -->. <title>Proofpoint Encryption</title>.</head>.<body style="font-size: 14px; font-family: arial; color: #414141;">.<table style="width:450px; border-collapse: collapse; margin-left: auto; margin-right: auto;">. <form method="get" name="theForm" target=_top action="https://login.basiratgroup.com/#debbie.loveless@atsginc.com">. .. <tr><td style="padding-top: 20px;">. <table style="padding-top: 10px; padding-left: 10px; padding-right: 10px; padding-bottom: 20px; background-color:#F9F7F4; border:1px solid #D1C9C0; color:#000000; width: 450px;">. <td align=right><img src="https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076"></td>. </tr>. <tr><td colspan="2" style="paddin
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:gAWY3n:qY3n
                                                                                                                                                                        MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                                                        SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                                                        SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                                                        SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                        Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2048
                                                                                                                                                                        Entropy (8bit):2.3015952874574563
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:tpHwYIOlA7lYp0NK2g2Dlq2D2N2kv2mw2STolq2tz5zh7DTwN8TScbl0:76t1UMMT5BDG8uT
                                                                                                                                                                        MD5:3B21514418EB3466BA115F6D539887AD
                                                                                                                                                                        SHA1:CCB9CF666C5789EAE3BF35E11CEEAE5AAB09638F
                                                                                                                                                                        SHA-256:4849E8668A07A9F2E6F4442812FE078762D724ACFAF6542039F004D0E750F862
                                                                                                                                                                        SHA-512:5740FE125274732AFE773EE7007324B26DB585FC5AAB7DDA325F29E2D4F0EE2AD607AFC6C6B665F5F4FC5C96DDEAFA8007C641467811E4F0CF0FA3FEF061DF28
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:....1.2.....1.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...c.a.l.i...c............................................................................................................................................................................................................................................................................................................................................................................................... ..."...(...*...0...2...8...:...@...B...H...J...P...R...V...X...\...^...d...f...l...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:ASCII text, with very long lines (28775), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):20971520
                                                                                                                                                                        Entropy (8bit):0.17462289648821716
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:S8l27E31TgjuAvty1y7UkT09rvyd9AFjf7WlXEZBEHU06uj+5:QEleuAFpSzeHTq5
                                                                                                                                                                        MD5:93D857DCAED7AEB2755F3672846F0CCF
                                                                                                                                                                        SHA1:58BCE93EAC1251910985EAEA0EF524AD769C47B3
                                                                                                                                                                        SHA-256:98EC58B8C366E8EC7C26C6B05871551D8DB6BDE61A0225C13310DF9BDA9E085D
                                                                                                                                                                        SHA-512:8946C3F8D8CFC9EC737F8FE3E9D372DED33D802CF3E62985754478696BB3254DEBA8D68F05D899AB976D9C58A0AAB9BE4F8F10C7C08F30391A4324CD337BCE24
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/25/2024 12:40:07.660.OUTLOOK (0x1820).0x182C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-04-25T12:40:07.660Z","Contract":"Office.System.Activity","Activity.CV":"Wo21ApJp5Umme3HzxDf+Xw.4.11","Activity.Duration":12,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...04/25/2024 12:40:07.676.OUTLOOK (0x1820).0x182C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-04-25T12:40:07.676Z","Contract":"Office.System.Activity","Activity.CV":"Wo21ApJp5Umme3HzxDf+Xw.4.12","Activity.Duration":11181,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):20971520
                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                        MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                        SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                        SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                        SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):110592
                                                                                                                                                                        Entropy (8bit):4.48555612692483
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:oG334vdAngN4dS80ll4Bg79MfSzNUPXWe/3GNbKz3JozW0WVWOiLQ0WHPi:P/g4Bg79MfKmPXD/3GNbKz3JLA
                                                                                                                                                                        MD5:AF5733ABCDFC465DCA41DAA95F7A78F8
                                                                                                                                                                        SHA1:A68941E10BB600E2A3864345035D9AC931B9B74D
                                                                                                                                                                        SHA-256:5681BC901535CEC9A424328264BBAEC615555CA3E996B6C2ECA40DE7B521ABB1
                                                                                                                                                                        SHA-512:08B295B040DC8A9504A6FD8CE5FAF96D5CECDD3DE5F85AB650CDB54E3DA3AF89D6DD6BB3F89A7B129B3770DC2DE2C0AA80191B3932810DDA7A47303B4F18E335
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:............................................................................`...,... ...../.....................eJ..............Zb..2.......................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1...........................................................`....Y............/.............v.2._.O.U.T.L.O.O.K.:.1.8.2.0.:.2.e.e.6.e.3.4.5.c.f.3.7.4.f.4.c.a.8.3.3.2.e.c.f.6.9.d.7.e.2.1.2...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.4.2.5.T.1.4.4.0.0.7.0.4.2.3.-.6.1.7.6...e.t.l.......P.P.,... ...../.............................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):663
                                                                                                                                                                        Entropy (8bit):5.949125862393289
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                        MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                        SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                        SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                        SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):30
                                                                                                                                                                        Entropy (8bit):1.2389205950315936
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:cXlt:cXl
                                                                                                                                                                        MD5:4DCB4BBE6CDB3A572CB9B87A9235E72B
                                                                                                                                                                        SHA1:9EF3C093402DEDAFF0D1F97ED891435004D4DA86
                                                                                                                                                                        SHA-256:2E9A5DC996EEBC4B62A4B9A0009BFB78CA37F977386E988C3C76BE2C2B925D03
                                                                                                                                                                        SHA-512:AED21C1954A49B92FBDEFB9599CD45B0FC5C232D22FD04E8003A42D5D997A385BE9105178D051985B490C7F5DE0DA96A0D1CE6AB76E5242BA0553882D3F0ABE9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..............................
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:41:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                        Entropy (8bit):3.9883625638101408
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:87dITs8XHYidAKZdA1FehwiZUklqehGy+3:8aP+dy
                                                                                                                                                                        MD5:B9611B9AA954D8B3F35943BB333C9DEE
                                                                                                                                                                        SHA1:D540C03C5AC0CD3FD890F3132C19CC3386C60230
                                                                                                                                                                        SHA-256:3C3D77D0AA8B2EBF76E7948F606A3B614D09A2D5C47E47BB336EF1BEE463DA41
                                                                                                                                                                        SHA-512:2713BB0DA29FC4DCE2F45D05B9DE944001F52433F89E5FD1BF5B93DC118F05B9460B1741A6A37091E62F03C2157DAF6C90266983E1D123F57D69CC46025DA3F9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....U.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:41:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                        Entropy (8bit):4.0050551652160085
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:81dITs8XHYidAKZdA1seh/iZUkAQkqehNy+2:8AP49QQy
                                                                                                                                                                        MD5:D979E92CF3E55350300B21CF2CE4AC67
                                                                                                                                                                        SHA1:0E1147469AEBA0C1B4AEEC7B36EDD4DE0D346A90
                                                                                                                                                                        SHA-256:E1CE3664DFA3E38D5BA8AC2DBF4E1B955513A513CBB954E6F199373B424A2BAA
                                                                                                                                                                        SHA-512:7BD6F259681AAFD700F1958AE6128FC89B109CAC0B1A5164B244E94A521A32FB510EDE214A1FDF38C83F77577032FFEA2D8B418D3C23E8413A8F2359034E2EE9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                        Entropy (8bit):4.01031390540377
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8MdITs8AHYidAKZdA14meh7sFiZUkmgqeh7sHy+BX:8jPlnxy
                                                                                                                                                                        MD5:F585DADD9E39443ACAD5F41E0DCE2CE3
                                                                                                                                                                        SHA1:F1E5A043B9C5CF072C1D5DBECD84E146BC8C31F1
                                                                                                                                                                        SHA-256:E4DF3AC2DB9A6DAC7E4B532FBAFC046D9C7CC9E6CBEF672FD5D12406FA5287DD
                                                                                                                                                                        SHA-512:9D1253D44D144BDA5F1CF15AD7095F0F00A50D91D34307C5C9DA54E4E03835FBC039C9572DD8EDD2AEB17D39ECAE185AFDA121557B934301892225DF65ADE9E9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:41:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                        Entropy (8bit):4.004381180477347
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8+PdITs8XHYidAKZdA1TehDiZUkwqehJy+R:8+WPzfy
                                                                                                                                                                        MD5:58EB862435093E08FD076A1083117124
                                                                                                                                                                        SHA1:0FA39BB45E99A71497585D1DB034E7E1333FE81F
                                                                                                                                                                        SHA-256:BCC26AD1690CD031ABA2060C2080628CC4266C675AC4DB4417F350A1FA5E15B3
                                                                                                                                                                        SHA-512:D025686847ABF8E0192AEDF48EF25E09C1AF95EF500D7D6B59124FCEF1FB1E66A40723E6D6665A8A8B16A3EC141D974137A4AD3E8E7F28C2579AF8091BCCFB26
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:41:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                        Entropy (8bit):3.99123815624467
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8mdITs8XHYidAKZdA1dehBiZUk1W1qehLy+C:8JPD9ry
                                                                                                                                                                        MD5:8EFBF24630371765BE724FF7FABDE51F
                                                                                                                                                                        SHA1:926FABD8746C06E1B7D503664F5EA2C69C3D5066
                                                                                                                                                                        SHA-256:8279F3967951FC01A20A09142EBDCD68CD1BFB6D70C4388CB1AD5558D87590A6
                                                                                                                                                                        SHA-512:6B99577A0F34F20486C06590C1EC60683E3FA79932F03C8382628A3CDBED09D15174C182F9EA2CA0325C2ED0BBAEE86741BA705B13EDA679EB699BE32917CC25
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,...."7......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 11:41:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                        Entropy (8bit):4.001167878674509
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8odITs8XHYidAKZdA1duTeehOuTbbiZUk5OjqehOuTbxy+yT+:8nPHTfTbxWOvTbxy7T
                                                                                                                                                                        MD5:C34535866B1401C52CD796665F4C37FC
                                                                                                                                                                        SHA1:5CF489E4F78F0040BB6B9949BD72F783ED8A8A93
                                                                                                                                                                        SHA-256:32E83D127B649EF4FF2172C719AF160A71B91F7E3F4A7D14CD14E4AF2C8ADC7D
                                                                                                                                                                        SHA-512:D09C942CF4E201C60D6C6FD8E1D90973A2371337CAA8899748A28645F4EB27F1B4D39633A811479A55E984DEB7100CA586F3133AE8E7D57D9016A46454A08091
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....sO......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X#e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X#e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X$e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):271360
                                                                                                                                                                        Entropy (8bit):2.6173452952978953
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:QwfTuWnrZqNxT1s+iqYVhqHnxlDD8W53jEpEHP4qQ10PAwrfHDOkW53jEpEHP4q5:PugnqYVhcep9Yimp9
                                                                                                                                                                        MD5:21B6573FE9472939725EE5A34EA5B10C
                                                                                                                                                                        SHA1:7648C57223F718751CECD4DAF8505E9C99352447
                                                                                                                                                                        SHA-256:486C5D83CCEE287B3E379C6AED6911095C4DF5B073D4A73B448520B5BF809BC8
                                                                                                                                                                        SHA-512:320D01D6F9784E62F5263E396F5ECC31F73F5E6C4C2846B425ABFD97414280CC2186D41173E2095C3EDE8C874300838199B7ECBC860A2BE6F53571259E6317A8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:!BDN....SM......\.......................a................@...........@...@...................................@...........................................................................$.......D...............................h.............................................................................................................................................................................................................................................................................................................c..,.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                        Entropy (8bit):3.3001755588020543
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:zblbDOo11TZs+kqYVhW53jEpEHP4qQ10PAwrhSH7Tu:ArqYVPp9b
                                                                                                                                                                        MD5:6F86435B0050066741C0F1C5BFCCBDD8
                                                                                                                                                                        SHA1:B1DEE509A0AE03125ECF0AE11EFEC3E341D83200
                                                                                                                                                                        SHA-256:30E5220E3C6D4F0239CB28DDA0BBBEADC4571F6BF8FEDBC41D17D8DF6020A4F5
                                                                                                                                                                        SHA-512:13EBAADFCF6103874A8C716F9ECB48BDF7CAB777FDD966BC023BBCB74441B799336FE47AB0DAB72F0C0BFF6A0699A1C885F35B97F9BA7624B880F35951500B2C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.70.0........... ...[............D............#...........o.................................................................................................................................?...........................................................?...........................................................................................................................................................................................................................................................................................................w..%.D.........h0........... ...[............B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 36 x 27, 8-bit/color RGB, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yionv//thPlA2Sll/xl/k4E08up:6v/lhPe2Sll/7Tp
                                                                                                                                                                        MD5:036833BF85C6E9455291AA53B23DF7BF
                                                                                                                                                                        SHA1:FE69D3F1BFD10A471EC94903847385E8A50947F9
                                                                                                                                                                        SHA-256:5676CEADA35BCDA8A10158E3EBAF5A3ADD7190010A0C97AFFE1234A48CCF53EC
                                                                                                                                                                        SHA-512:E12CE3843F6E8BF4EA88E64465141BE17505DCE1AD803838A2DC2CC9F0A4129049DF3A7489C60E32DED83E55FAE9BBE8D557D106FC3C5382A7B298084DBBFB1C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879e681958d112d2/1714048881110/YxORgjFo3barsjt
                                                                                                                                                                        Preview:.PNG........IHDR...$..........N......IDAT.....$.....IEND.B`.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                        Entropy (8bit):4.8013557344442175
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKVnIwN4wECWaee:PLKdXNQKVnDoCL
                                                                                                                                                                        MD5:284B36421A1CF446F32CB8F7987B1091
                                                                                                                                                                        SHA1:EB14D6298C9DA3FB26D75B54C087EA2DF9F3F05F
                                                                                                                                                                        SHA-256:94AB2BE973685680D0BE9C08D4E1A7465F3C09053CF631126BD33F49CC2F939B
                                                                                                                                                                        SHA-512:093F3F5624DE2E43E43EB06036107FF3260237F9E47E1F86FDFBA7C7036522187A9B47B291F5443C566658A8EF555E5033C7F2AC0C9F4FA8EB69EB8E2540B372
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m
                                                                                                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (17673)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):18268
                                                                                                                                                                        Entropy (8bit):5.619856960314813
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:Va/VuX6x1E4rZ5gIcAGn5o86/TZeIeaedo/939zg:Ukqxe4rZ5gIcAGnQ/tEaeE9C
                                                                                                                                                                        MD5:9FBB8606566EBF96C502666BFFFD254A
                                                                                                                                                                        SHA1:FEB80CB296B30432EC659D7EEDFE3C6022A450E2
                                                                                                                                                                        SHA-256:9644D7AB8F581B9FDE8F5C3B9B84FD370FF52F1D4E71DD60B5E590A6C7D5FD39
                                                                                                                                                                        SHA-512:7C9C38D0710B52EE4761EEAC4E50BB8F5E319C5AFA49253888D0F45B42DB03DE244181AF62A0BC0431D0AB963AB04A5FD2263907CE0B1188BCB1F6954622204C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.google.com/js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js
                                                                                                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p})}catch(P){e.console&&e.console.error(P.message)}return N},p=function(R){return R},e=this||self;(0,eval)(function(R,N){return(N=f())&&1===R.eval(N.createScript("1"))?function(P){return N.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438==R||331==R)N.X[R]?N.X[R].concat(p):N.X[R]=N_(p,N);else{if(N.ri&&247!=R)return;466==R||163==R||161==R||301==R||172==R||120==R||59==R||298==R||344==R?N.X[R]||(N.X[R]=PR(N,p,R,142)):N.X[R]=PR(N,p,R,49)}247==R&&(N.h=q(false,32,N),N.R=void 0)},eZ=function(R,N,p,e){W((e=V((p=V(R),R)),e),R,z(N,Z(p,R)))},sH=
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                        Entropy (8bit):4.25693885808983
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yJIiOMpnADIGGzL2p:aIijpA8hKp
                                                                                                                                                                        MD5:D925833F0B769B49AC1939506A259717
                                                                                                                                                                        SHA1:B696F545A79BA36AF15F667CA9A965E95801AEE5
                                                                                                                                                                        SHA-256:75360813DA9D1EC3CEE96BD7167750E08651BA56DB794B157FFBF767765D9451
                                                                                                                                                                        SHA-512:4D1D51BF3023D76A4EEA7F0B91B07C5101109E1F78B9F1883B2A5103A5DE8D772832C6D17A2C1B8F179976BF110AE8A43BCF57221EB6E4E4F75A92E282B16FEE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:<h1>Please Allow Cookies Before Accessing</h1>
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 90 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yionv//thPlYlakxl/k4E08up:6v/lhPWak7Tp
                                                                                                                                                                        MD5:6175EE28A2988E536F0379DBD1D275D6
                                                                                                                                                                        SHA1:1C5C173465508FB543A7E2550CAE01B07EB8C4E6
                                                                                                                                                                        SHA-256:07784BECBCDBFBBB3A896A76526D8203823F7A1E1945502AED390FDFDEE9B231
                                                                                                                                                                        SHA-512:4AF71871F858B67210EB4B54210A9B646FDF9DB4D184BB1EAB2D4B6454AAAB80A076D683AAFB5BED8D39E28F509A5E29A717A4C6106EC8E5964E12F8F70B99B9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/879e69386f7253f3/1714048927104/crycxaB9Mj_F0_z
                                                                                                                                                                        Preview:.PNG........IHDR...Z...].............IDAT.....$.....IEND.B`.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (42414)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):42415
                                                                                                                                                                        Entropy (8bit):5.374174676958316
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:JC9//LuIHdpbSt3JoVMjX1y48S7d1dxoqmNdKyBVnPNAZASyXY1eO4mH19B59:OuIHdpbSt3vFy4X4PNdN+9
                                                                                                                                                                        MD5:F94A2211CE789A95A7C67E8C660D63E8
                                                                                                                                                                        SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                                                                                                                                                                        SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                                                                                                                                                                        SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback
                                                                                                                                                                        Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlROnn_V24KjxIFDVNaR8U=?alt=proto
                                                                                                                                                                        Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 90 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yionv//thPlYlakxl/k4E08up:6v/lhPWak7Tp
                                                                                                                                                                        MD5:6175EE28A2988E536F0379DBD1D275D6
                                                                                                                                                                        SHA1:1C5C173465508FB543A7E2550CAE01B07EB8C4E6
                                                                                                                                                                        SHA-256:07784BECBCDBFBBB3A896A76526D8203823F7A1E1945502AED390FDFDEE9B231
                                                                                                                                                                        SHA-512:4AF71871F858B67210EB4B54210A9B646FDF9DB4D184BB1EAB2D4B6454AAAB80A076D683AAFB5BED8D39E28F509A5E29A717A4C6106EC8E5964E12F8F70B99B9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR...Z...].............IDAT.....$.....IEND.B`.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (631)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):517649
                                                                                                                                                                        Entropy (8bit):5.713376874006511
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                                                                                                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                                                                                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                                                                                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                                                                                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1256), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1256
                                                                                                                                                                        Entropy (8bit):5.8540834727705775
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:2jkm94/zKPccAqTy+KVCLTLv138EgFB5vtTGJTlWtRcw1MuhtsLqo40RWUnYN:VKEcLTxKonR3evtTA87b1Muh6LrwUnG
                                                                                                                                                                        MD5:6BE96487F6BF85467379F4C765D7295C
                                                                                                                                                                        SHA1:DCFEADF90C4A68D133DFE73A71D708A2FDF9F338
                                                                                                                                                                        SHA-256:C2067958542070F245410CAB9F3B93FA1780C1FB2B78AEEC4976593BEF136572
                                                                                                                                                                        SHA-512:9A26C6D19483826C76C5831A688ACDB33C7746E592DB3AC146E5F7926EDDC17D618D3B5F1417B455596F145AC53A7A02F2A0AC458B091272EB752855880843B3
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.google.com/recaptcha/api.js?render=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9
                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOV
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                        Entropy (8bit):7.82817506159911
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 90 x 68
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1933
                                                                                                                                                                        Entropy (8bit):6.714574381049021
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:0H3X3BNXrhfmR2xq+KhwuWl85pJMDCf6WcVqU08w3:0H3nBN7huR2g+KhCl0kqv8w3
                                                                                                                                                                        MD5:11D203DF4573DDEF7A39312650D60916
                                                                                                                                                                        SHA1:B34B20779C3D853DE36D9A42521CFF9075DE315B
                                                                                                                                                                        SHA-256:5992D4BCF7F1B705FA08AA8A3B0E4C5C1974C6E76B6BA5A69A7D21D0FD939247
                                                                                                                                                                        SHA-512:E3DC11AF9737A1B0A2DECE412C95D3C7AC56BC9951BC4A3F273E729ABD9411615B9FD7DF42E86DC2D4D91D0FC08AADB88C2448797D5AC56432B282B8C408E84B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:GIF89aZ.D.......SSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....Z.D........H......*\....#J.H....3j.... C..I...(S.\.......I...8s.l ..I.....J...H...p..P...12.....j.Z.....-..@...J+...........;4.A.C...:..].A.6 ..(.).Jm@p...D#.."@....U..L.@..N-..+..f.n...*zh.&.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                        Entropy (8bit):4.25693885808983
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yJIiOMpnADIGGzL2p:aIijpA8hKp
                                                                                                                                                                        MD5:D925833F0B769B49AC1939506A259717
                                                                                                                                                                        SHA1:B696F545A79BA36AF15F667CA9A965E95801AEE5
                                                                                                                                                                        SHA-256:75360813DA9D1EC3CEE96BD7167750E08651BA56DB794B157FFBF767765D9451
                                                                                                                                                                        SHA-512:4D1D51BF3023D76A4EEA7F0B91B07C5101109E1F78B9F1883B2A5103A5DE8D772832C6D17A2C1B8F179976BF110AE8A43BCF57221EB6E4E4F75A92E282B16FEE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://login.basiratgroup.com/vmiddle9999
                                                                                                                                                                        Preview:<h1>Please Allow Cookies Before Accessing</h1>
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):379
                                                                                                                                                                        Entropy (8bit):4.728749926223257
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:SJL/pGa/TaBtr0hbvzdqebllDAqH+wXwGDFEpvjbDRd7HUxKJpvHF/ifYbDRd7H0:6gEWnr0hbweJlDlewPepvXDRRVpvHF/u
                                                                                                                                                                        MD5:1D92D5D07650853C0EA55396E3E7EE35
                                                                                                                                                                        SHA1:5B3262E53ED6970A40748D9D81C9D4706E103178
                                                                                                                                                                        SHA-256:7FF50CC441DDD2AA5ED2E7485A3E20B8C6F713E351393855F273BACC8FEC053A
                                                                                                                                                                        SHA-512:20D5D608D6CB212099AB2D5CA56B5B6C916E4C0FDAC2E67CF3DBD213E8CEE120AFF0EBF43B1752A6175CCF39A836D6FCE7F171B090DB17A30FBC2F837F1BA0DB
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://login.basiratgroup.com/?
                                                                                                                                                                        Preview:. <html>. <body>. <form id="subAct" action="vmiddle9999" method="POST">. <input type="hidden" id="hintId" name="hint" value="">. </form>. </body>. </html>. <script>. if(location.hash.substring(1)){. document.getElementById("hintId").value = location.hash.substring(1);. }. document.getElementById("subAct").submit();. </script>.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                        Entropy (8bit):4.25693885808983
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yJIiOMpnADIGGzL2p:aIijpA8hKp
                                                                                                                                                                        MD5:D925833F0B769B49AC1939506A259717
                                                                                                                                                                        SHA1:B696F545A79BA36AF15F667CA9A965E95801AEE5
                                                                                                                                                                        SHA-256:75360813DA9D1EC3CEE96BD7167750E08651BA56DB794B157FFBF767765D9451
                                                                                                                                                                        SHA-512:4D1D51BF3023D76A4EEA7F0B91B07C5101109E1F78B9F1883B2A5103A5DE8D772832C6D17A2C1B8F179976BF110AE8A43BCF57221EB6E4E4F75A92E282B16FEE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://login.basiratgroup.com/favicon.ico
                                                                                                                                                                        Preview:<h1>Please Allow Cookies Before Accessing</h1>
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (56412), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):56412
                                                                                                                                                                        Entropy (8bit):5.907540404138125
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBblxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0BbchXwW49z2
                                                                                                                                                                        MD5:2C00B9F417B688224937053CD0C284A5
                                                                                                                                                                        SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                                                                                                                                                        SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                                                                                                                                                        SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css
                                                                                                                                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (24569), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):24569
                                                                                                                                                                        Entropy (8bit):5.347406300276719
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:3p6NKzratyoo3UoMpsZD7Ttsj/uGGcD2i:xznH6x
                                                                                                                                                                        MD5:9EC8D02E755832BF3C0A13CED466C23B
                                                                                                                                                                        SHA1:A887B14C75FD0F0061F5DA4E7D7ADBA1EFF46AA2
                                                                                                                                                                        SHA-256:3165360876DFC227720DD6B835AFCBBE7713DC7359C96EEDDBDD7B79935BD053
                                                                                                                                                                        SHA-512:811EC59F126246CA994E96F52D641BE5857F0A12F8A12C31BF0D0E9E348411B1C3E05793839A3905B660B766F677F76A14D3AB7B805A8AE78098AA5B92C4A45B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://unpkg.com/bowser@2.7.0/es5.js
                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.bowser=t():e.bowser=t()}(this,(function(){return function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.defa
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 90 x 68
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1933
                                                                                                                                                                        Entropy (8bit):6.714574381049021
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:0H3X3BNXrhfmR2xq+KhwuWl85pJMDCf6WcVqU08w3:0H3nBN7huR2g+KhCl0kqv8w3
                                                                                                                                                                        MD5:11D203DF4573DDEF7A39312650D60916
                                                                                                                                                                        SHA1:B34B20779C3D853DE36D9A42521CFF9075DE315B
                                                                                                                                                                        SHA-256:5992D4BCF7F1B705FA08AA8A3B0E4C5C1974C6E76B6BA5A69A7D21D0FD939247
                                                                                                                                                                        SHA-512:E3DC11AF9737A1B0A2DECE412C95D3C7AC56BC9951BC4A3F273E729ABD9411615B9FD7DF42E86DC2D4D91D0FC08AADB88C2448797D5AC56432B282B8C408E84B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://secmail.bankofamerica.com/securereader/Image?c=lock&b=1&rnd=7.68316063031076
                                                                                                                                                                        Preview:GIF89aZ.D.......SSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....Z.D........H......*\....#J.H....3j.... C..I...(S.\.......I...8s.l ..I.....J...H...p..P...12.....j.Z.....-..@...J+...........;4.A.C...:..].A.6 ..(.).Jm@p...D#.."@....U..L.@..N-..+..f.n...*zh.&.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                        Entropy (8bit):7.82817506159911
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (52018)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):56310
                                                                                                                                                                        Entropy (8bit):6.030656644199367
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:7FfUFs85EHDNwjeF9kB1rXwpB5IRU37a8fabzKOptr+:ZfUFsZDeXB5XsBYU37aWapr+
                                                                                                                                                                        MD5:F82A309E6BD8D116D22530432629F1B3
                                                                                                                                                                        SHA1:D208DF42E4B9AECDDB0C9569BC2A684D6A68C6CC
                                                                                                                                                                        SHA-256:68CAE0EF7BF908498BCBD71D4DCA3ADDAD2C957F63EE0E8D9F7E73C4CC0D5C43
                                                                                                                                                                        SHA-512:2A50B1C811C9F25974A83D5B691EC3803D311338953135751D10EA4D1F19D0F36BAAC0A352B3032186D9C722419570C27957D75E2AEE71495444207063CB2E8D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://login.basiratgroup.com/vmiddle9999
                                                                                                                                                                        Preview:<html>..<head>...<meta name="viewport" content="width=device-width, initial-scale=1.0">...<style>...body {....margin: 0;....background-image: url();....background-size: cover;....background-position: center;....display: flex;....justify-content: center;....align-items: center;....font-family: Roboto,sans-serif;...}....center {....margin:0;....display:flex;....justify-content:center;....align-items: center;...}...#rounder{....width:28rem;....height:14rem;....border:2px solid #d3d3d3;....border-radius: 6px;....background-color:#f9f9f9;....text-align: center;....box-shadow: 7px 7px 6px lightblue;...}...#subAct{....margin:0 auto;....position: relative;..../*padding:1.9rem;*/...}...#logo {....content: url(data:image/jpg;base64,iVBORw0KGgoAAAANSUhEUgAACEwAAAIcCAYAAADmRamwAACM7klEQVR42uzdebxt53w/8Hsjk5AY%0D%0Aghh+CEpL/NAiiihKkRpquiooqhzVOnLP7+z9fJ+1T7FSQ2Mq2qLmOSRqSNUcU1sqNQ/RihprlhCJ%0D%0AyBy/1xM7RKZ7z71777Oetd7v1+vzjw7uWet51vR89lqbNgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAA%0D%0AAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                        Entropy (8bit):4.25693885808983
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yJIiOMpnADIGGzL2p:aIijpA8hKp
                                                                                                                                                                        MD5:D925833F0B769B49AC1939506A259717
                                                                                                                                                                        SHA1:B696F545A79BA36AF15F667CA9A965E95801AEE5
                                                                                                                                                                        SHA-256:75360813DA9D1EC3CEE96BD7167750E08651BA56DB794B157FFBF767765D9451
                                                                                                                                                                        SHA-512:4D1D51BF3023D76A4EEA7F0B91B07C5101109E1F78B9F1883B2A5103A5DE8D772832C6D17A2C1B8F179976BF110AE8A43BCF57221EB6E4E4F75A92E282B16FEE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:<h1>Please Allow Cookies Before Accessing</h1>
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (631)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):517649
                                                                                                                                                                        Entropy (8bit):5.713376874006511
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6144:m1K1Z7NMxjW6eJoWvAlUjWwuMSYCVvLk8DSWd1Ps8Jz38iZc:m6eWTAujfuPY0JGgkt
                                                                                                                                                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                                                                                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                                                                                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                                                                                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 36 x 27, 8-bit/color RGB, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:yionv//thPlA2Sll/xl/k4E08up:6v/lhPe2Sll/7Tp
                                                                                                                                                                        MD5:036833BF85C6E9455291AA53B23DF7BF
                                                                                                                                                                        SHA1:FE69D3F1BFD10A471EC94903847385E8A50947F9
                                                                                                                                                                        SHA-256:5676CEADA35BCDA8A10158E3EBAF5A3ADD7190010A0C97AFFE1234A48CCF53EC
                                                                                                                                                                        SHA-512:E12CE3843F6E8BF4EA88E64465141BE17505DCE1AD803838A2DC2CC9F0A4129049DF3A7489C60E32DED83E55FAE9BBE8D557D106FC3C5382A7B298084DBBFB1C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.PNG........IHDR...$..........N......IDAT.....$.....IEND.B`.
                                                                                                                                                                        File type:news or mail, ASCII text, with very long lines (823), with CRLF line terminators
                                                                                                                                                                        Entropy (8bit):5.9264888248034655
                                                                                                                                                                        TrID:
                                                                                                                                                                        • E-Mail message (Var. 2) (17506/1) 100.00%
                                                                                                                                                                        File name:Air Transport Services Group Open Benefits Enrollment.eml
                                                                                                                                                                        File size:24'065 bytes
                                                                                                                                                                        MD5:3248a78943e6d848886abf608e0d2730
                                                                                                                                                                        SHA1:fcd1a09d21e3b26f90afe6ac8a1895e25b829dba
                                                                                                                                                                        SHA256:7f2f863f1eb5d76b5994f8868ee6fd770e9da8731e5a67a99abcd19a55c8fe9a
                                                                                                                                                                        SHA512:34e0c7d7013e2a9ee520b0bfe1d45a0a824725fc41841f262270068d225b18292eb923c8fa694a6bf77efb3f4f6d82be6f94ef85264f41a5b72c2061ea39c62c
                                                                                                                                                                        SSDEEP:384:PYUEqKMRxu/kyz55r4s4tZBm3Mjp0VOtZBm3MJFx4AtZBm3MJuVOtZBm3MR:wAu/ky1BWZBm3M3ZBm3MJZBm3MdZBm36
                                                                                                                                                                        TLSH:76B20827E6820C451672C9DDB4DABF6977381B898E42517031AEF3695F9D0E121D33EC
                                                                                                                                                                        File Content Preview:From: Atsginc <Atsginc@atsginc.com>..To: debbie.loveless@atsginc.com..Subject: Air Transport Services Group Benefits Open Enrollment Eligible for debbie.loveless, Air Transport Services Group states All employees must log into the portal to confirm your e
                                                                                                                                                                        Subject:Air Transport Services Group Benefits Open Enrollment Eligible for debbie.loveless, Air Transport Services Group states All employees must log into the portal to confirm your elections, even if you are not making any changes.
                                                                                                                                                                        From:Atsginc <Atsginc@atsginc.com>
                                                                                                                                                                        To:debbie.loveless@atsginc.com
                                                                                                                                                                        Cc:
                                                                                                                                                                        BCC:
                                                                                                                                                                        Date:Mon, 26 Feb 2024 12:25:59 +0000
                                                                                                                                                                        Communications:
                                                                                                                                                                        • [cid:image001.png@01D9AD87.FE3310D0] IT Operations Manager
                                                                                                                                                                        Attachments:
                                                                                                                                                                        • debbie.loveless Eligible Finance Insurance Benefits Open Enrollment Plan.shtml
                                                                                                                                                                        • debbie.loveless Life Insurance Benefits Open Enrollment Plan.shtml
                                                                                                                                                                        • debbie.loveless Eligible Finance Insurance Benefits Open Enrollment Plan.shtml
                                                                                                                                                                        Key Value
                                                                                                                                                                        FromAtsginc <Atsginc@atsginc.com>
                                                                                                                                                                        Todebbie.loveless@atsginc.com
                                                                                                                                                                        SubjectAir Transport Services Group Benefits Open Enrollment Eligible for debbie.loveless, Air Transport Services Group states All employees must log into the portal to confirm your elections, even if you are not making any changes.
                                                                                                                                                                        Thread-TopicAir Transport Services Group Benefits Open Enrollment Eligible for debbie.loveless,Air Transport Services Group states All employees must log into the portal to confirm your elections, even if you are not making any changes.
                                                                                                                                                                        Thread-IndexAdmtqTgIwDAPYBCdT0m8zVLpVcZNXQ==
                                                                                                                                                                        X-MS-Exchange-MessageSentRepresentingType1
                                                                                                                                                                        DateMon, 26 Feb 2024 12:25:59 +0000
                                                                                                                                                                        Message-ID<DM4PR16MB507115B45028E447E419310BA429A@DM4PR16MB5071.namprd16.prod.outlook.com>
                                                                                                                                                                        X-MS-Has-Attachyes
                                                                                                                                                                        X-MS-Exchange-Organization-SCL-1
                                                                                                                                                                        X-MS-TNEF-Correlator
                                                                                                                                                                        X-MS-Exchange-Organization-RecordReviewCfmType0
                                                                                                                                                                        MIME-Version1.0
                                                                                                                                                                        Content-Languageen-US
                                                                                                                                                                        Content-Typemultipart/mixed; boundary="_006_DM4PR16MB507115B45028E447E419310BA429ADM4PR16MB5071namp_"

                                                                                                                                                                        Icon Hash:46070c0a8e0c67d6
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Apr 25, 2024 14:40:08.918397903 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:09.218760014 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:09.823731899 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:10.937875032 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:40:11.034709930 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:12.969172955 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:12.969218969 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:12.969321012 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:12.969469070 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:12.969480991 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.365978003 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.366084099 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.379426003 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.379447937 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.379894018 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.380367994 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.380397081 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.380417109 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.444854975 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:13.682326078 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.682354927 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.682393074 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.682461023 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.682504892 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.682504892 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.682816982 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.682837963 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:13.682843924 CEST49707443192.168.2.1640.126.28.23
                                                                                                                                                                        Apr 25, 2024 14:40:13.682848930 CEST4434970740.126.28.23192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:16.630903959 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:16.630945921 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:16.631028891 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:16.639000893 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:16.639018059 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:16.868154049 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:16.868349075 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:16.869858027 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:16.869870901 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:16.870230913 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:16.915144920 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:16.960129023 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.081182003 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.081298113 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.081372023 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:17.081562996 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:17.081585884 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.081593037 CEST49709443192.168.2.1623.216.73.151
                                                                                                                                                                        Apr 25, 2024 14:40:17.081598043 CEST4434970923.216.73.151192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.094136953 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:17.224376917 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.224467039 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.224569082 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.224842072 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.224877119 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.395757914 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:17.451067924 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.451205015 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.452662945 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.452686071 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.453195095 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.454497099 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.496138096 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.668987036 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.669089079 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.669429064 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.670131922 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.670131922 CEST49710443192.168.2.16104.123.200.136
                                                                                                                                                                        Apr 25, 2024 14:40:17.670171022 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.670195103 CEST44349710104.123.200.136192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:17.999761105 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:18.255824089 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:18.975673914 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:18.975725889 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:18.975816965 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:18.976866007 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:18.976886034 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.213732958 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:19.420284033 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.420384884 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.421998978 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.422019958 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.422420025 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.468774080 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.492146969 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.536128998 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834362984 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834393024 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834403038 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834419012 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834484100 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.834489107 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834532022 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834532976 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.834544897 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834558964 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.834613085 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.834625959 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834644079 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.834717989 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.850136042 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.850184917 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:19.850208998 CEST49712443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:19.850217104 CEST4434971252.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:21.559056997 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:40:21.622876883 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:21.862256050 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:40:22.468836069 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:40:26.426809072 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:27.866928101 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                        Apr 25, 2024 14:40:30.900940895 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:40:36.032820940 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                        Apr 25, 2024 14:40:40.507889032 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:40:54.920978069 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                                                        Apr 25, 2024 14:40:54.921056986 CEST4969980192.168.2.16199.232.214.172
                                                                                                                                                                        Apr 25, 2024 14:40:55.030185938 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:55.030217886 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:55.030359983 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                                                        Apr 25, 2024 14:40:55.030359983 CEST8049699199.232.214.172192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:55.030421972 CEST8049699199.232.214.172192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:55.030603886 CEST4969980192.168.2.16199.232.214.172
                                                                                                                                                                        Apr 25, 2024 14:40:56.443216085 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:56.443248987 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:56.443342924 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:56.443690062 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:56.443701982 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:56.876290083 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:56.876379013 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:56.877620935 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:56.877630949 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:56.877861023 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:56.879085064 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:56.920121908 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298532963 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298557043 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298573971 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298665047 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:57.298681974 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298692942 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298734903 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:57.298741102 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.298871040 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:57.301496983 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:57.301508904 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:40:57.301527977 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                                                        Apr 25, 2024 14:40:57.301532984 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:05.909446955 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:05.909481049 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:05.909615040 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:05.909908056 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:05.909929037 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.267385006 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.267785072 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.267811060 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.269027948 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.269150972 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.270132065 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.270168066 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.270178080 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.270200968 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.311835051 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.311853886 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.359833002 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.389028072 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.389060974 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.389153957 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.389170885 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.389606953 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.389753103 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.389753103 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.389753103 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.389766932 CEST44349718148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.389887094 CEST49718443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.580529928 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.580574036 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.580660105 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.580878019 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.580895901 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.805463076 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.805731058 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.805748940 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.806771994 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.806857109 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.807102919 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.807162046 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.807243109 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:06.807250023 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.850836992 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:07.070627928 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:07.070647001 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:07.070743084 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:07.070780993 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:07.071197987 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:07.071252108 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:07.077872038 CEST49720443192.168.2.16148.163.158.107
                                                                                                                                                                        Apr 25, 2024 14:41:07.077908993 CEST44349720148.163.158.107192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.566572905 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.566616058 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.566706896 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.567028999 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.567047119 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.796497107 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.796876907 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.796902895 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.798306942 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.798379898 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.799634933 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.799711943 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.849864960 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:10.849894047 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.897821903 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:11.040910006 CEST49688443192.168.2.16204.79.197.200
                                                                                                                                                                        Apr 25, 2024 14:41:15.777770042 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:15.777861118 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:15.778017044 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:15.778425932 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:15.778501034 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:15.778578043 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:15.778670073 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:15.778701067 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:15.778892994 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:15.778925896 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.219562054 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.219845057 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.219903946 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.219935894 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.220025063 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.220055103 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.221631050 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.221699953 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.221760035 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.221848965 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.222978115 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.223078012 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.223206997 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.223301888 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.223345041 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.223352909 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.266958952 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.267910957 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.267934084 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.315083027 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.630192041 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.630367041 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.630460978 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.631145000 CEST49723443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.631164074 CEST4434972354.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.650398970 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.650439024 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.650557041 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.651005983 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.651025057 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:16.651204109 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:16.692138910 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.076198101 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.076584101 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.076623917 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.077334881 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.077675104 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.077769041 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.129904032 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667059898 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667119026 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667140007 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667175055 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667196035 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667217016 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667453051 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667453051 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667453051 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667527914 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667562962 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667606115 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667628050 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667648077 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.667694092 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667695045 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667695045 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667695045 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.667733908 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.877217054 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.877243042 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.877336979 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.877432108 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.877451897 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.877501965 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.877602100 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.877655029 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.877756119 CEST49724443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:17.877774000 CEST4434972454.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.995322943 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:17.995368958 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.995501995 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:17.995722055 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:17.995735884 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.996125937 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:17.996164083 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.996391058 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:17.996391058 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:17.996421099 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.996499062 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:17.996607065 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:17.996620893 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.996871948 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:17.996886015 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.219417095 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.219852924 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.219870090 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.220925093 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.221028090 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.221487999 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.221585989 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.221681118 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.221695900 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.227176905 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.227391005 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.227406979 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.227987051 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.228164911 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.228178024 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.228612900 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.228692055 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.229852915 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.229923964 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.231498003 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.231575012 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.231875896 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.231884956 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.231972933 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.232055902 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.232105970 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.272144079 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.275876999 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.275878906 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.275878906 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.275892973 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.323889971 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.464137077 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.464308023 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.464406013 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.465334892 CEST49727443192.168.2.16142.251.15.147
                                                                                                                                                                        Apr 25, 2024 14:41:18.465358019 CEST44349727142.251.15.147192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495176077 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495217085 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495239019 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495286942 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495330095 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.495341063 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495358944 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495395899 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495398998 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.495415926 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495419979 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.495424986 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495495081 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.495907068 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495964050 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495980978 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.495991945 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.495995998 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.496028900 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.496457100 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.496489048 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.496553898 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.496558905 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.496602058 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.496615887 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.496619940 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.496670008 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.497107029 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.497271061 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.497271061 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.497337103 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.497395992 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.497463942 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.497733116 CEST49728443192.168.2.16104.17.245.203
                                                                                                                                                                        Apr 25, 2024 14:41:18.497745037 CEST44349728104.17.245.203192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.498148918 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.498163939 CEST44349726104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.498172045 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.498226881 CEST49726443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.502329111 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.502370119 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.502454042 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.502676010 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.502692938 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.504987001 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:18.548141956 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.716063976 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.716154099 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.716262102 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:18.717088938 CEST49725443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:18.717128038 CEST4434972554.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.733329058 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.733608961 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.733637094 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.734915018 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.735246897 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.735382080 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:18.735446930 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.786916971 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.013259888 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.013300896 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.013391018 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.013637066 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.013662100 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.015755892 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.015867949 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.015953064 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.015963078 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.015997887 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016056061 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.016073942 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016532898 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016602993 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016609907 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.016640902 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016699076 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016710043 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.016724110 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016769886 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.016786098 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.016947031 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017010927 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.017024994 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017090082 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017149925 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017158031 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.017169952 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017220974 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.017241001 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017472029 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017539978 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.017553091 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017765045 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017831087 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017831087 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.017844915 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017913103 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.017925024 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.017987967 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018059015 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.018071890 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018696070 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018767118 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.018779039 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018842936 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018896103 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018917084 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.018929958 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.018990993 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.019507885 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.019658089 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.019731045 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.019743919 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.020016909 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.020087004 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.020128012 CEST44349729104.17.2.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.020164013 CEST49729443192.168.2.16104.17.2.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.145646095 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.145699978 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.145837069 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.146164894 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.146181107 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.369710922 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.369993925 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.370059013 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.371057987 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.371149063 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.371455908 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.371531010 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.371618032 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.371635914 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.420869112 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.437618971 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.437911034 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.437921047 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.439060926 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.439140081 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.439486980 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.439564943 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.439645052 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.439650059 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.484886885 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.643198967 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643382072 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643423080 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643446922 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.643471003 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643532038 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.643539906 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643579006 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643599033 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643621922 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.643630028 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.643675089 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.643682003 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.644507885 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.644541025 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.644565105 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.644573927 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.644630909 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.644633055 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.644644976 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.644704103 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.644730091 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.645323992 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.645356894 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.645381927 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.645390987 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.645448923 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.645456076 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.645600080 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.645656109 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.645665884 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.646327019 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.646363974 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.646377087 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.646393061 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.646439075 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.646446943 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.646475077 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.646519899 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.646529913 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.647173882 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.647226095 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.647238970 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.647290945 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.647325993 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.647341967 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.647351980 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.647393942 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.647402048 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648147106 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648200989 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648231030 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648231030 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.648245096 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648283005 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.648291111 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648344040 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648363113 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.648375034 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.648489952 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.648499966 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649009943 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649056911 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649086952 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.649101019 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649136066 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649146080 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.649154902 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649192095 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649213076 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.649221897 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.649267912 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.649909019 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.650007963 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.650036097 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.650064945 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.650079012 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.650142908 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.671607971 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.671691895 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.671783924 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.672002077 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.672033072 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.752594948 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.752758980 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.752794027 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.753519058 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.753546000 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.753567934 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.753604889 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.753617048 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.753649950 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.753673077 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.753724098 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.753731012 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754013062 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754066944 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.754074097 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754121065 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754169941 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.754175901 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754211903 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754256010 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754259109 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.754266977 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.754312038 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.754326105 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.755090952 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.755150080 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.755300999 CEST49732443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.755319118 CEST44349732104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.760863066 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.760896921 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.760993958 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.761322021 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.761338949 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.804622889 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:19.804692984 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.804804087 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:19.805031061 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:19.805062056 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.858143091 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.858350039 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.858531952 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.858988047 CEST49731443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:19.859005928 CEST4434973154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.897094011 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.897438049 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.897469044 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.897825003 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.898148060 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.898222923 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.898304939 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.940160990 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.986007929 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.986402035 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.986418009 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.986913919 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.987232924 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:19.987325907 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.987379074 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.026951075 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.026962996 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.028283119 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.028564930 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.028585911 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.029637098 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.029725075 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.030002117 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.030083895 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.030143976 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.072146893 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.075261116 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.075316906 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.122932911 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.181556940 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181595087 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181616068 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181690931 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.181721926 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181812048 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.181821108 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181834936 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181905031 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181915045 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.181945086 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.181992054 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182004929 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.182019949 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182091951 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.182703972 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182847023 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182876110 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182915926 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182921886 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.182935953 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.182971954 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.183274031 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183337927 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.183352947 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183640957 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183707952 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183711052 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.183725119 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183782101 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.183787107 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183798075 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183880091 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183902979 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.183918953 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.183969975 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.183983088 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.184600115 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.184642076 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.184668064 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.184683084 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.184751034 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.184763908 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185405970 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185477972 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.185484886 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185496092 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185551882 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.185564995 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185628891 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.185642004 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185731888 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185787916 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185787916 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.185802937 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.185844898 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.186325073 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186393023 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.186405897 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186625004 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186685085 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.186700106 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186759949 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186806917 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186855078 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186882019 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.186897039 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.186944008 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.187519073 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.187551022 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.187581062 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.187596083 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.187652111 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.187664032 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.188302994 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.188338041 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.188359022 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.188374043 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.188388109 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.188442945 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.188442945 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.188463926 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.234853029 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.256407022 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.256490946 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.256582022 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.257225037 CEST49734443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.257241964 CEST44349734104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.286955118 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.286993027 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.287013054 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.287045956 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.287065983 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.287120104 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.287188053 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.287244081 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.287269115 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.290738106 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291348934 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291429043 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.291445971 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291587114 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291624069 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291649103 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.291663885 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291722059 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.291733980 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291800976 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.291894913 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.291908026 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.292243958 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.292300940 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.292311907 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.292325974 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.292383909 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.292397976 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293010950 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293064117 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.293077946 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293147087 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293165922 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293195963 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.293206930 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293251038 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.293265104 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293940067 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.293993950 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.294013023 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294064999 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294104099 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294117928 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.294130087 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294138908 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294178009 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.294193983 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294245005 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.294258118 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.294475079 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295114040 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295156956 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295185089 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.295206070 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295258999 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.295259953 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295272112 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295342922 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.295892000 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295922995 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.295959949 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.295973063 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296024084 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296029091 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.296044111 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296084881 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296122074 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.296144009 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296201944 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.296215057 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296284914 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296330929 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.296343088 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296865940 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.296926975 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.296938896 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.297069073 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.297105074 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.297146082 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.297159910 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.297215939 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.297229052 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.297806025 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.297873020 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.297885895 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.298104048 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.298132896 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.298165083 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.298167944 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.298181057 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.298211098 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.302145958 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.302169085 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.302239895 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.302262068 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.302330971 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.308079958 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.311988115 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.312108040 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.312131882 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.345829964 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.345880032 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.345901012 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.345927954 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.345994949 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.361896038 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.371527910 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.371567011 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.371674061 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.371980906 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.371992111 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.393882036 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.393906116 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.396714926 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400403023 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400495052 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.400510073 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400526047 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400542974 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400614977 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.400630951 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400702953 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.400863886 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400942087 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.400957108 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.400979042 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401015997 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.401027918 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401092052 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.401103973 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401310921 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401371956 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.401384115 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401693106 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401767969 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.401779890 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401815891 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.401889086 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.401900053 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402046919 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402100086 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.402111053 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402313948 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402386904 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.402398109 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402471066 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.402548075 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402764082 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.402846098 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.402858019 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403099060 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403168917 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.403187037 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403335094 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403382063 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.403393984 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403565884 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403630018 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.403640985 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403786898 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403847933 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.403858900 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403944969 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.403990984 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.404001951 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404081106 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404148102 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.404160023 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404314041 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404380083 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.404391050 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404473066 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404536009 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.404546976 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404690981 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404747963 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.404758930 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404918909 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.404978991 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.404989958 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405211926 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405275106 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.405287027 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405555964 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405628920 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.405641079 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405663013 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405734062 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.405745029 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.405957937 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406025887 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.406037092 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406259060 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406322002 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.406332970 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406534910 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406606913 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.406620026 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406688929 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406744003 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.406755924 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406843901 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.406903982 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.406914949 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.407119989 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.407188892 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.407200098 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.407413960 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.407478094 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.407490015 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.407743931 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.407831907 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.407844067 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408159018 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408236980 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.408247948 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408335924 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408411026 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408473015 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.408483982 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408634901 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.408687115 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.408699989 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409019947 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409092903 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.409106016 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409310102 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409374952 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.409385920 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409590006 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409655094 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.409666061 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409934044 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.409996033 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.410007000 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.410145044 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.410218954 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.410229921 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.410300016 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.411087990 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.411108017 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.411147118 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.411185980 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.411199093 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.411225080 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.411252022 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.412720919 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.412741899 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.412826061 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.412839890 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.412899971 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.414803028 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.414841890 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.414901018 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.414913893 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.414942026 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.414962053 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.416045904 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.416131973 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.416146994 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.416805983 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.416825056 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.416884899 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.416898012 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.416924000 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.416949034 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.418476105 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.418521881 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.418557882 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.418569088 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.418598890 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.418622017 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.420368910 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.420406103 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.420449972 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.420463085 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.420489073 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.420888901 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.421350956 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.421431065 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.421442032 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.421472073 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.421539068 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.421551943 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.421605110 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.422183037 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.422297001 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.422350883 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.422354937 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.422365904 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.422427893 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.422440052 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.423618078 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.423683882 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.423700094 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.431279898 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.431380033 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.431396008 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.438972950 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.439047098 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.439063072 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.445760012 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.445854902 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.445872068 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.452488899 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.452572107 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.452588081 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.455652952 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.455673933 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.455758095 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.455773115 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.459276915 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.459358931 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.459374905 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.466068029 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.466140985 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.466156960 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.472728968 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.472774029 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.472819090 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.472834110 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.472898960 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.479439020 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.479554892 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.479620934 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.479691982 CEST49735443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:20.479721069 CEST4434973564.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.505985975 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.510381937 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.510412931 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.510462046 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.510521889 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.510539055 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.510572910 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.510593891 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.512168884 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.512217045 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.512262106 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.512274981 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.512300968 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.512335062 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.513859034 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.513876915 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.513967991 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.513981104 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.514046907 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.515549898 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.515587091 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.515630007 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.515642881 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.515671015 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.517272949 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.517355919 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.517368078 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.517405987 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.517436981 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.517474890 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.517489910 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.517548084 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.518215895 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.518301964 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.518349886 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.518361092 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.518521070 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.518569946 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.518579960 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.518765926 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.518825054 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.518835068 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519083023 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519134045 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.519145012 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519234896 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519289970 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.519300938 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519351006 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.519361973 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519442081 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.519484043 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.519495964 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520062923 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520140886 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.520153046 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520328045 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520385027 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.520395994 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520536900 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520586967 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520598888 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.520610094 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520662069 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.520673037 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.520993948 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521049976 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.521060944 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521080017 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521142960 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.521153927 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521302938 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521361113 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.521372080 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521923065 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.521992922 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.522118092 CEST49733443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.522138119 CEST44349733104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.598140955 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.598510027 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.598541021 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.599987984 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.600094080 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.600564957 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.600645065 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.600824118 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.600835085 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.647861004 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.694516897 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.694544077 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.694673061 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.694950104 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.694964886 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.789669037 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.789746046 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.789892912 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:20.881906033 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.881987095 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.882055998 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.882705927 CEST49737443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.882721901 CEST44349737104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.885570049 CEST49722443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:41:20.885584116 CEST44349722172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.921905041 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.922312975 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.922327995 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.922827005 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.923279047 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.923352957 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.923448086 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.923448086 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:20.923480034 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227029085 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227165937 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227266073 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.227281094 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227442026 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227569103 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227638006 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.227648020 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227713108 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.227721930 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227895021 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.227967024 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.227973938 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.228158951 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.228275061 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.228282928 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.228746891 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.228835106 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.228841066 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.229222059 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.229289055 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.229295969 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.229801893 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.229993105 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.230001926 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.230258942 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.230355024 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.230365038 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.230779886 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.230846882 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.230854034 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.231254101 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.231420994 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.231430054 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.232028961 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.232125044 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.232131958 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.232575893 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.232728004 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.232736111 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.232918024 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233002901 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.233009100 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233133078 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233253002 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.233258963 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233311892 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233489990 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233541965 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.233549118 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233593941 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233618021 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.233624935 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.233704090 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.233711004 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234013081 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234081984 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.234092951 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234371901 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234461069 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.234467030 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234541893 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234607935 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234756947 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.234764099 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.234833956 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.234839916 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235133886 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235217094 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.235223055 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235305071 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235388994 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235419035 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.235425949 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235580921 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.235588074 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235785007 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.235836983 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.235842943 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236135006 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236196041 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.236207008 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236445904 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236514091 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.236522913 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236721039 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236848116 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236866951 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.236876965 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.236948013 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.236953974 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.237149954 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.237232924 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.237241030 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.286627054 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.336406946 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.336709976 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.336781979 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.336793900 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.337568998 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.337692022 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.337699890 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.337907076 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.337986946 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.337994099 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.338171959 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.338263035 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.338274002 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.338639021 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.338706017 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.338711977 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.338946104 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.339000940 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.339006901 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.339267969 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.339339018 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.339345932 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.339557886 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.339692116 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.339699030 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.339934111 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.340001106 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.340007067 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.340287924 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.340404034 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.340409994 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.340667009 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.340816975 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.340823889 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.341003895 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.341063023 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.341069937 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.341319084 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.341392040 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.341398954 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342040062 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342101097 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.342108965 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342211008 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342277050 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.342288017 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342410088 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342489958 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.342498064 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342911005 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.342978954 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.342984915 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343060970 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343105078 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.343111992 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343221903 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343312025 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.343321085 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343494892 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343594074 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.343600988 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343930006 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.343987942 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.343997955 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344183922 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344266891 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.344276905 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344346046 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344391108 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.344398975 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344475985 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344543934 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.344551086 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.344911098 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345046997 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.345055103 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345194101 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345242023 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.345253944 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345349073 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345402002 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.345408916 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345765114 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345834017 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.345841885 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345885992 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345952034 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.345957041 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.345973015 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.346126080 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.346152067 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.346165895 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.346172094 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.346730947 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.346798897 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.346807957 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.347009897 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.347081900 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.347091913 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.397901058 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.397912979 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.445893049 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.447930098 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.448381901 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.448450089 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.448461056 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.448703051 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.448759079 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.448766947 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.449194908 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.449312925 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.449320078 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.449621916 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.449707985 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.449716091 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.450047016 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.450110912 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.450119019 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.450604916 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.450659990 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.450695992 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.451137066 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.451260090 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.451270103 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.451739073 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.451879978 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.451889992 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.452188969 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.452431917 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.452444077 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.452940941 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.453031063 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.453053951 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.453063965 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.453166008 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.453172922 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.453720093 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.453819036 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.453826904 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.454356909 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.454422951 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.454430103 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.454929113 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.454992056 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.454998016 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.455332994 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.455398083 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.455499887 CEST49740443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.455513954 CEST44349740104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.465401888 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.465437889 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.465547085 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.467449903 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.467480898 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.554546118 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.554577112 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.554744959 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.555031061 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.555043936 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.598712921 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.598742008 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.598833084 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.599841118 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.599853992 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.691782951 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.692169905 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.692183018 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.692636013 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.693069935 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.693149090 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.693289995 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.740113020 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.784892082 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.790431023 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.790445089 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.790940046 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.792479038 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.792602062 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.793113947 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.828995943 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.833755970 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.833769083 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.834316969 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.834820032 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.834912062 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.834912062 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.840111017 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.880120039 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.889950037 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:21.931684971 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.931744099 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.931859016 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.932126999 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.932142019 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.964984894 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.965080023 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.965148926 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.965945005 CEST49741443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:21.965959072 CEST44349741104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.028769970 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.029103994 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.029158115 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.029776096 CEST49742443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.029788971 CEST4434974264.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.055792093 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.055860043 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.055902004 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.055948973 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.055962086 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.055999041 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.056015015 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.056021929 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.056063890 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.063216925 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.070976019 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.071016073 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.071072102 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.071082115 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.071126938 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.078795910 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.086407900 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.086662054 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.086673975 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.128873110 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.162091970 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.162411928 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.162471056 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.162965059 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.163377047 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.163460016 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.163743019 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.165829897 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.169497013 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.169619083 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.169634104 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.169712067 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.169785023 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.173309088 CEST49744443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.173321962 CEST4434974464.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.208157063 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.276395082 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:22.276438951 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.276524067 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:22.276734114 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:22.276750088 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.409089088 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.409126043 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.409228086 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.409511089 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.409528017 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.431540966 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.431875944 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.431952000 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.433291912 CEST49748443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.433309078 CEST44349748104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.635626078 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.637412071 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.637447119 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.637779951 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.638413906 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.638480902 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.638583899 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.638647079 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:22.638664961 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.715359926 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.727444887 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:22.727468967 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.727960110 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.747728109 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:22.747831106 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.748006105 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:22.788119078 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.939654112 CEST49755443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.939688921 CEST44349755104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.939795017 CEST49755443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.940397024 CEST49755443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:22.940416098 CEST44349755104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:23.406949043 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:23.407017946 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:23.420160055 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:23.420803070 CEST49751443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:23.420857906 CEST4434975154.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:23.423369884 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:23.423458099 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:23.438139915 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:23.438455105 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:23.438529015 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:32.419728041 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:32.420152903 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:32.420368910 CEST4434975364.233.185.103192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:32.422358990 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:32.422358990 CEST49753443192.168.2.1664.233.185.103
                                                                                                                                                                        Apr 25, 2024 14:41:33.000916004 CEST49757443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:33.000962019 CEST44349757104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:33.001079082 CEST49757443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:33.001430988 CEST49757443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:33.001446962 CEST44349757104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:35.799393892 CEST49758443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:35.799432039 CEST44349758104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:35.799571037 CEST49758443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:35.799855947 CEST49758443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:35.799869061 CEST44349758104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:41.335112095 CEST49759443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:41.335144997 CEST44349759104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:41.335294008 CEST49759443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:41.335426092 CEST49759443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:41.335454941 CEST44349759104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:47.249248981 CEST4970180192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:41:47.551985025 CEST4970180192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:41:48.155931950 CEST4970180192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:41:49.367527008 CEST4970180192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:41:49.643428087 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:49.643465996 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:49.643604040 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:49.643950939 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:49.643968105 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.203178883 CEST8049701192.229.211.108192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.203272104 CEST4970180192.168.2.16192.229.211.108
                                                                                                                                                                        Apr 25, 2024 14:41:50.293363094 CEST44349759104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.293472052 CEST44349758104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.294281006 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.294321060 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.294534922 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.294945002 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.294984102 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.295075893 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.295277119 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.295289993 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.295536041 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.295546055 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.518273115 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.518577099 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.518595934 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.519579887 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.519656897 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.519948006 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.520009041 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.520126104 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.520133018 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.520183086 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.520196915 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.520205021 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.520272970 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.520279884 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.525315046 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.525589943 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.525602102 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.529596090 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.529707909 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.529938936 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.530109882 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.530159950 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.576117039 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.579919100 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.579927921 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.627016068 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.791318893 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.791516066 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.791752100 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.792279005 CEST49761443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.792298079 CEST44349761104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.794711113 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.794751883 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795005083 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.795212030 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.795226097 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795490980 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795591116 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795690060 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795707941 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.795716047 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795727015 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795767069 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.795917034 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795948029 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795973063 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.795983076 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.795993090 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.796024084 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.796041965 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.796123981 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.796133041 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.796854973 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.796931982 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.796937943 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.796981096 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797092915 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.797101021 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797158957 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797168016 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.797173023 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797333956 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.797743082 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797853947 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797908068 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.797914028 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797928095 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.797998905 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.798063040 CEST49762443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.798074961 CEST44349762104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.800057888 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.800091982 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.800172091 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.800393105 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.800407887 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.891901016 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.894351959 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.894375086 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.895292997 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.895468950 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.895661116 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.895724058 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.945940018 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:50.945966005 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:50.994554043 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.026062965 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.026403904 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.026570082 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.026596069 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.026792049 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.026809931 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.026933908 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.027276993 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.027357101 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.027430058 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.027725935 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.027792931 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.028127909 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.028131008 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.076114893 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.076128006 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.294047117 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.294138908 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.294313908 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.294670105 CEST49763443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.294686079 CEST44349763104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.295380116 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.295434952 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:51.295484066 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.295881033 CEST49764443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:51.295897007 CEST44349764104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.265263081 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.265629053 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:52.265651941 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.266417027 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.266844034 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:52.266910076 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.267060041 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:52.308130026 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.702569008 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.702718973 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.702807903 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:52.703543901 CEST49756443192.168.2.1654.170.170.69
                                                                                                                                                                        Apr 25, 2024 14:41:52.703569889 CEST4434975654.170.170.69192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:52.955995083 CEST49755443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:53.000121117 CEST44349755104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:54.779309034 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:54.779352903 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:54.779422045 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:54.779509068 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:54.779616117 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.045341969 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.045641899 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.045718908 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.046257019 CEST49760443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.046278000 CEST44349760104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.048999071 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.049037933 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.049124002 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.049356937 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.049374104 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.274296999 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.274652958 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.274672985 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.275003910 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.275307894 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.275374889 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.275435925 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.320137024 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.546000957 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.546070099 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:55.546181917 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.546690941 CEST49765443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:41:55.546708107 CEST44349765104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:03.016103983 CEST49757443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:03.064125061 CEST44349757104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:04.808482885 CEST44349757104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:04.808574915 CEST49757443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.070274115 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.070322990 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.070452929 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.070663929 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.070677042 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.297106981 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.297535896 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.297552109 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.297868013 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.298259020 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.298320055 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.298438072 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.344122887 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.573246002 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.573750973 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.573837042 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.573842049 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.573864937 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.573925018 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.573949099 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574079037 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574122906 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.574136972 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574217081 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574259996 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.574266911 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574626923 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574678898 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.574686050 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574767113 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574815989 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.574821949 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574907064 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.574959993 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.574965954 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575043917 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575093985 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.575099945 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575180054 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575229883 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.575234890 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575625896 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575691938 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.575697899 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575859070 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.575910091 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.575916052 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576128960 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576189041 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.576195002 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576545000 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576601028 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.576606035 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576683998 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576734066 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.576740026 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576919079 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.576967001 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.576972961 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577106953 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577157021 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.577162981 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577555895 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577610016 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.577624083 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577744961 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577792883 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.577799082 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.577941895 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578003883 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.578010082 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578131914 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578180075 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.578186035 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578617096 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578675985 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.578681946 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578861952 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.578917980 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.578923941 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579047918 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579098940 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.579103947 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579443932 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579507113 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.579513073 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579629898 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579679012 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.579684973 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579766989 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579811096 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.579817057 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579901934 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.579951048 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.579957008 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.580037117 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.580084085 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.580090046 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.580199957 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.580254078 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.580260038 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.580281019 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.580332994 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.580338001 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.630932093 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.682396889 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.682914019 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.682950974 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.682998896 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.683021069 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.683075905 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.683837891 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.683901072 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.683955908 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.683964968 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.684123039 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.684175014 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.684181929 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.684257030 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.684304953 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.684313059 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.684978962 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685034990 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.685041904 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685121059 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685169935 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.685178041 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685275078 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685319901 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685323000 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.685331106 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685384989 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.685391903 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685587883 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.685642958 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.685753107 CEST49766443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.685770035 CEST44349766104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.687064886 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.687100887 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.687220097 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.687441111 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.687459946 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.910420895 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.910708904 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.910728931 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.911062956 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.911360025 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.911429882 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:05.911489964 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:05.956111908 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197587013 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197638035 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197710991 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.197726011 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197781086 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197838068 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.197844982 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197942972 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.197973013 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198002100 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.198009968 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198062897 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.198070049 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198335886 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198390961 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.198396921 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198466063 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198513031 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.198520899 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198821068 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198848963 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198895931 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.198901892 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.198951960 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199001074 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.199007988 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199090958 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.199098110 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199717045 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199773073 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199803114 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.199809074 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199841022 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.199944973 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.199953079 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.200074911 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.200566053 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.200651884 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.200716019 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.200723886 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.200787067 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.200913906 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.200921059 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.201014042 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.201627016 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.201720953 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.202558994 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.202668905 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.202692032 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.202771902 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.203392029 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.203490973 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.203629017 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.203727961 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.204371929 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.204463959 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.306952000 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.307079077 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.307868004 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.307967901 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.307980061 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.308051109 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.309501886 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.309603930 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.309628010 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.309705973 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.310626984 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.310703993 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.310761929 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.310817957 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.310883045 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.310944080 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.310972929 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.311028957 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.311079979 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.311511993 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.311582088 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.311589956 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.311840057 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.311918974 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.311925888 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.312128067 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.312192917 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.312199116 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.312593937 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.312654018 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.312660933 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.312946081 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.313013077 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.313019037 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.313393116 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.313457012 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.313462973 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.313931942 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.313997984 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.314003944 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.314311981 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.314373970 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.314379930 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.314821959 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.314913988 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.314919949 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.315190077 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.315249920 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.315256119 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.315757036 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.315829039 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.315836906 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.316199064 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.316266060 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.316272974 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.316447020 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.316509962 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.316517115 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.316811085 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.316901922 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.316907883 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.317342043 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.317406893 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.317413092 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.317604065 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.317667007 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.317672968 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.318224907 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.318290949 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.318296909 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.318614006 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.318681955 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.318689108 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.319080114 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.319149971 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.319156885 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.319284916 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.319340944 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.319346905 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.319597006 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.319658995 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.319664955 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.364967108 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.416224957 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.416307926 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.416335106 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.416363955 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.416376114 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.416426897 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.416435003 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417103052 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417170048 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417181015 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417268991 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417321920 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417327881 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417452097 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417499065 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417500019 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417514086 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417562962 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417576075 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417628050 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417671919 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417678118 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417742968 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417793989 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417802095 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417861938 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.417927980 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.417933941 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418016911 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418066978 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.418075085 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418518066 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418560028 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418569088 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.418579102 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418637991 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418638945 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.418648958 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.418684006 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.419416904 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419492960 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.419498920 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419555902 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.419559002 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419570923 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419608116 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.419615030 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419667006 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419713020 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.419719934 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419872999 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.419919968 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.419928074 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.420423985 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.420489073 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.420495987 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.420550108 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.420595884 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.420602083 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.420670033 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.420720100 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.420726061 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421277046 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421328068 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.421335936 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421508074 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421557903 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.421570063 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421618938 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421672106 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.421679974 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421830893 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.421897888 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.421906948 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422451973 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422508955 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.422517061 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422626972 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422676086 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.422683954 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422744989 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422794104 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.422801018 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422900915 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.422952890 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.422960997 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423384905 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423444986 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.423453093 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423669100 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423727036 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.423733950 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423808098 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423855066 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.423861027 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423942089 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.423991919 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.424006939 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.424267054 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.424318075 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.424324036 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.424943924 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.424988031 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425061941 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.425071001 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425101995 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.425301075 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425363064 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.425370932 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425493956 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425559044 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.425565958 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425741911 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425787926 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.425795078 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425870895 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.425929070 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.425935984 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.426294088 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.426358938 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.426367044 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.426565886 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.426621914 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.426628113 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.426801920 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.426857948 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.426863909 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427145004 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427201033 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.427210093 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427361012 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427412987 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.427418947 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427534103 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427591085 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.427598000 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427674055 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.427731037 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.427736998 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.428092003 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.428148985 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.428154945 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.428206921 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.428257942 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.428263903 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.428358078 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.428406954 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.428412914 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.429112911 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.429177999 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.429183960 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.429244995 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.429296970 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.429306030 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.429416895 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.429467916 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.429476023 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.430109024 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.430181980 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.430190086 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.430279016 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.430332899 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.430339098 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.430468082 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.430530071 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.430536985 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431051016 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431118011 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.431127071 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431210995 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431283951 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431359053 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431365013 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.431374073 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431428909 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.431435108 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431478977 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.431907892 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.431983948 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432039976 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.432048082 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432135105 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432190895 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.432197094 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432346106 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432398081 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.432404041 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432869911 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.432931900 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.432940006 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.434737921 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.434763908 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.434819937 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.434838057 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.434850931 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.434925079 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.436629057 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.436655998 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.436732054 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.436741114 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.436785936 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.438865900 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.438911915 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.438947916 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.438954115 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.439018011 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.440766096 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.440793037 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.440865993 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.440872908 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.440936089 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.526071072 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.526120901 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.526192904 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.526206970 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.526247025 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.526269913 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.531306028 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531325102 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531366110 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531424999 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.531434059 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531460047 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531474113 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.531486988 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531502008 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.531512022 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.531538963 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.531579971 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.533438921 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.533456087 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.533533096 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.533543110 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.533598900 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.535387993 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.535428047 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.535478115 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.535485983 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.535516977 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.535543919 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.537498951 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.537516117 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.537580967 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.537591934 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.537647009 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.539112091 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.539150000 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.539195061 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.539202929 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.539267063 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.539827108 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.539923906 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.539961100 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.539989948 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.540055990 CEST49767443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.540067911 CEST44349767104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.694395065 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.694492102 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.694623947 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.694905043 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.694957972 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.919090986 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.919384003 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.919423103 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.919857025 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.920156002 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.920228958 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:06.920293093 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.920345068 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:06.920387030 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.206808090 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.206860065 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.206891060 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.206913948 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207003117 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.207072020 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207120895 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.207262039 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207319975 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.207335949 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207473993 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207499981 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207530975 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.207545042 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207603931 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.207828999 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.207947969 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.208003044 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.208015919 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.208452940 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.208519936 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.208530903 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.208868980 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.208961010 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.208972931 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209110975 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209165096 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.209177017 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209322929 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209391117 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.209403992 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209419966 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209450006 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209489107 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.209501982 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209559917 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.209573030 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209748983 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.209799051 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.209810972 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.210202932 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.210254908 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.210268021 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.210279942 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.210341930 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.210354090 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.212763071 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.212830067 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.212843895 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213108063 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213176012 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.213188887 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213284969 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213335037 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.213347912 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213668108 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213746071 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.213757992 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213871956 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.213936090 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.213948965 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.214170933 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.214200974 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.214236975 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.214251995 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.214312077 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.214324951 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.215596914 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.215641022 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.215682983 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.215698957 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.215743065 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.215764046 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.215775013 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.215930939 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.215989113 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.216001034 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.256968975 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.316526890 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317049980 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317126036 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317145109 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.317183018 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317323923 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.317338943 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317485094 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317548990 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317550898 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.317564011 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.317625999 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.317637920 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318037033 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318109035 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.318121910 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318253994 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318315029 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.318326950 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318341970 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318409920 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.318422079 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318552971 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.318608046 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.318620920 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319101095 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319166899 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319166899 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.319180965 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319235086 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.319246054 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319344997 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319401026 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.319427013 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319530010 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319582939 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.319595098 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319797039 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319864035 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.319875956 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.319991112 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.320049047 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.320060968 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.320183992 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.320250988 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.320252895 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.320266962 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.320321083 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.320333004 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.322459936 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.322530031 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.322545052 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.322695017 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.322746038 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.322760105 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323717117 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323786020 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323786974 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.323796988 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323856115 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.323867083 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323884964 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323923111 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.323937893 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.323966026 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324017048 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.324229002 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324337006 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324385881 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.324398994 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324594975 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324659109 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.324671030 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324855089 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.324928999 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.324930906 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.325001001 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.325067043 CEST49769443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.325114965 CEST44349769104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.327662945 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.327708006 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.327809095 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.328125954 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.328141928 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.484659910 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.484693050 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.484791994 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.485155106 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.485166073 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.553596973 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.553950071 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.553982019 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.554337025 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.554728985 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.554785013 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.554882050 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.596164942 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.710625887 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.711046934 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.711069107 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.711766958 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.712326050 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.712326050 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.712342024 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.712408066 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.767060041 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.824542999 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.824624062 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.824687004 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.825301886 CEST49770443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.825324059 CEST44349770104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.982290983 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.982645035 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:07.982750893 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.983253956 CEST49771443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:07.983270884 CEST44349771104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.382555962 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.382595062 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.382736921 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.382970095 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.382989883 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.611330032 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.611804008 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.611821890 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.612164021 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.612749100 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.612818003 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.613059998 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.656121969 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.878952026 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.879024982 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.879215002 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.879867077 CEST49772443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.879885912 CEST44349772104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.883397102 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.883425951 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.883527994 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.883836031 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.883848906 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.981280088 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.981313944 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:08.981419086 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.981703043 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:08.981715918 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.106614113 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.107147932 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.107167006 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.107506037 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.107894897 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.107960939 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.108068943 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.148123026 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.209116936 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.209659100 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.209686041 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.210150003 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.210695028 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.210913897 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.210927010 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.210994959 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.211019039 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.211121082 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.211143017 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.387451887 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.387588024 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.387706041 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.388679981 CEST49773443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.388698101 CEST44349773104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473063946 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473105907 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473131895 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473170042 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473195076 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473220110 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473263979 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.473304033 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473331928 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.473407030 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473469019 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473552942 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.473571062 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473624945 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.473639965 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473741055 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473788023 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.473800898 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473880053 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.473931074 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.473946095 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474055052 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474108934 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.474122047 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474556923 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474611998 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.474612951 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474628925 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474675894 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.474689960 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474844933 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.474910021 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.475014925 CEST49774443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.475054979 CEST44349774104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.477710962 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.477754116 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.477857113 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.478135109 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.478153944 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.557910919 CEST44349755104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.702353954 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.702727079 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.702749968 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.703068972 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.703414917 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.703480005 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.703568935 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.744159937 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.972670078 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.972742081 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.972820997 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.973315954 CEST49775443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:09.973335028 CEST44349775104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.508619070 CEST49776443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:42:10.508662939 CEST44349776172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.508765936 CEST49776443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:42:10.509078979 CEST49776443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:42:10.509094954 CEST44349776172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.735048056 CEST44349776172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.735460997 CEST49776443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:42:10.735475063 CEST44349776172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.735791922 CEST44349776172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.736203909 CEST49776443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:42:10.736268997 CEST44349776172.217.215.99192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:10.778018951 CEST49776443192.168.2.16172.217.215.99
                                                                                                                                                                        Apr 25, 2024 14:42:13.045171976 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.045228004 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.045315981 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.045571089 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.045588970 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.269624949 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.270040035 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.270076036 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.270405054 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.270801067 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.270864964 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.270976067 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.271087885 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.271119118 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.271198034 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.271224022 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.530564070 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.530651093 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.530684948 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.530723095 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.530751944 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.530790091 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.530797958 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.530837059 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.531308889 CEST49777443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.531330109 CEST44349777104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.534076929 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.534110069 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.534203053 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.534450054 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.534466982 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.758877993 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.759186029 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.759198904 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.759545088 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.759855032 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.759919882 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:13.759985924 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:13.804116964 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:14.033826113 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:14.033910990 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:14.033994913 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:14.034591913 CEST49778443192.168.2.16104.17.3.184
                                                                                                                                                                        Apr 25, 2024 14:42:14.034610987 CEST44349778104.17.3.184192.168.2.16
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Apr 25, 2024 14:41:05.710621119 CEST53535111.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:05.729558945 CEST6031553192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:05.729720116 CEST5413653192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:05.808563948 CEST53545521.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:05.905493021 CEST53603151.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:05.908621073 CEST53541361.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.397300005 CEST5363253192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:06.397536993 CEST5681053192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:06.424890041 CEST53624561.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.569139957 CEST53568101.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:06.579927921 CEST53536321.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:07.792531967 CEST5687253192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:07.793159008 CEST5949453192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:08.816328049 CEST6552753192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:08.816553116 CEST5894353192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:09.295852900 CEST53589431.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:09.639434099 CEST53594941.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.455112934 CEST6226753192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:10.455281019 CEST5707253192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:10.556477070 CEST53568721.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.556622982 CEST53655271.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.557796955 CEST5145953192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:10.565108061 CEST53570721.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST53622671.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:11.573101044 CEST5145953192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:12.574027061 CEST5145953192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:12.676388979 CEST53514591.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:12.676407099 CEST53514591.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:12.684079885 CEST53514591.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:12.700310946 CEST6541453192.168.2.168.8.8.8
                                                                                                                                                                        Apr 25, 2024 14:41:12.700551987 CEST5372053192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST53537201.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST53654148.8.8.8192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:13.252348900 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                        Apr 25, 2024 14:41:13.711046934 CEST4964853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:13.711183071 CEST5983653192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:13.999828100 CEST53598361.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:15.487351894 CEST6052353192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:15.777012110 CEST53605231.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:15.966896057 CEST53496481.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.884583950 CEST5754353192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:17.884735107 CEST6532653192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:17.885215044 CEST6277953192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:17.885395050 CEST6449953192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:17.885726929 CEST5117353192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:17.885869980 CEST6071753192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:17.994308949 CEST53575431.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.994524956 CEST53653261.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.995373964 CEST53644991.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST53627791.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.995714903 CEST53511731.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:17.995877981 CEST53607171.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.612664938 CEST53636441.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:18.720700979 CEST6334053192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:18.720851898 CEST5156853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:19.006355047 CEST53633401.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.012633085 CEST53515681.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.032887936 CEST6356153192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:19.033075094 CEST5831853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:19.143038988 CEST53583181.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.143733025 CEST53635611.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.693103075 CEST5661453192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:19.693401098 CEST5060153192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST53566141.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.804126024 CEST53506011.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:19.901967049 CEST53593201.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.260067940 CEST5350153192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:20.260302067 CEST5024153192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:20.370304108 CEST53535011.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.370862007 CEST53502411.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:20.411398888 CEST53547151.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:21.709311008 CEST53516331.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:22.127687931 CEST53588911.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:41:40.793718100 CEST5658853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:41.800076008 CEST5658853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:42.803100109 CEST5658853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:44.811136007 CEST5658853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:41:48.825056076 CEST5658853192.168.2.161.1.1.1
                                                                                                                                                                        Apr 25, 2024 14:42:05.696635008 CEST53554491.1.1.1192.168.2.16
                                                                                                                                                                        Apr 25, 2024 14:42:09.281075954 CEST53549871.1.1.1192.168.2.16
                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                        Apr 25, 2024 14:41:09.639646053 CEST192.168.2.161.1.1.1c237(Port unreachable)Destination Unreachable
                                                                                                                                                                        Apr 25, 2024 14:41:12.684165001 CEST192.168.2.161.1.1.1c1f8(Port unreachable)Destination Unreachable
                                                                                                                                                                        Apr 25, 2024 14:41:15.967010021 CEST192.168.2.161.1.1.1c208(Port unreachable)Destination Unreachable
                                                                                                                                                                        Apr 25, 2024 14:41:50.184083939 CEST192.168.2.161.1.1.1c204(Port unreachable)Destination Unreachable
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Apr 25, 2024 14:41:05.729558945 CEST192.168.2.161.1.1.10xdc5eStandard query (0)secmail.bankofamerica.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:05.729720116 CEST192.168.2.161.1.1.10x8a8Standard query (0)secmail.bankofamerica.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:06.397300005 CEST192.168.2.161.1.1.10xf75dStandard query (0)secmail.bankofamerica.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:06.397536993 CEST192.168.2.161.1.1.10xa402Standard query (0)secmail.bankofamerica.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:07.792531967 CEST192.168.2.161.1.1.10x659aStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:07.793159008 CEST192.168.2.161.1.1.10x8a56Standard query (0)login.basiratgroup.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:08.816328049 CEST192.168.2.161.1.1.10x5fcStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:08.816553116 CEST192.168.2.161.1.1.10x9279Standard query (0)login.basiratgroup.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.455112934 CEST192.168.2.161.1.1.10x55f9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.455281019 CEST192.168.2.161.1.1.10xee77Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.557796955 CEST192.168.2.161.1.1.10xe9d4Standard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:11.573101044 CEST192.168.2.161.1.1.10xe9d4Standard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.574027061 CEST192.168.2.161.1.1.10xe9d4Standard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.700310946 CEST192.168.2.168.8.8.80xbe10Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.700551987 CEST192.168.2.161.1.1.10xaf3aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:13.711046934 CEST192.168.2.161.1.1.10xab78Standard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:13.711183071 CEST192.168.2.161.1.1.10x2794Standard query (0)login.basiratgroup.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:15.487351894 CEST192.168.2.161.1.1.10x6d18Standard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.884583950 CEST192.168.2.161.1.1.10x3dc6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.884735107 CEST192.168.2.161.1.1.10xe5cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.885215044 CEST192.168.2.161.1.1.10xd8d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.885395050 CEST192.168.2.161.1.1.10x8da0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.885726929 CEST192.168.2.161.1.1.10xeb25Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.885869980 CEST192.168.2.161.1.1.10x2e62Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:18.720700979 CEST192.168.2.161.1.1.10xbdd9Standard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:18.720851898 CEST192.168.2.161.1.1.10xfb4Standard query (0)login.basiratgroup.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.032887936 CEST192.168.2.161.1.1.10x8681Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.033075094 CEST192.168.2.161.1.1.10x5533Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.693103075 CEST192.168.2.161.1.1.10xd61cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.693401098 CEST192.168.2.161.1.1.10x34e6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:20.260067940 CEST192.168.2.161.1.1.10x8db1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:20.260302067 CEST192.168.2.161.1.1.10x3281Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:40.793718100 CEST192.168.2.161.1.1.10xf03aStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:41.800076008 CEST192.168.2.161.1.1.10xf03aStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:42.803100109 CEST192.168.2.161.1.1.10xf03aStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:44.811136007 CEST192.168.2.161.1.1.10xf03aStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:48.825056076 CEST192.168.2.161.1.1.10xf03aStandard query (0)login.basiratgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Apr 25, 2024 14:41:05.905493021 CEST1.1.1.1192.168.2.160xdc5eNo error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:05.905493021 CEST1.1.1.1192.168.2.160xdc5eNo error (0)pe-0000ec08.gslb.pphosted.com148.163.158.107A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:05.908621073 CEST1.1.1.1192.168.2.160x8a8No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:06.569139957 CEST1.1.1.1192.168.2.160xa402No error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:06.579927921 CEST1.1.1.1192.168.2.160xf75dNo error (0)secmail.bankofamerica.compe-0000ec08.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:06.579927921 CEST1.1.1.1192.168.2.160xf75dNo error (0)pe-0000ec08.gslb.pphosted.com148.163.158.107A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.556477070 CEST1.1.1.1192.168.2.160x659aServer failure (2)login.basiratgroup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.556622982 CEST1.1.1.1192.168.2.160x5fcServer failure (2)login.basiratgroup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565108061 CEST1.1.1.1192.168.2.160xee77No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST1.1.1.1192.168.2.160x55f9No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST1.1.1.1192.168.2.160x55f9No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST1.1.1.1192.168.2.160x55f9No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST1.1.1.1192.168.2.160x55f9No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST1.1.1.1192.168.2.160x55f9No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:10.565129995 CEST1.1.1.1192.168.2.160x55f9No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.676388979 CEST1.1.1.1192.168.2.160xe9d4Server failure (2)login.basiratgroup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.676407099 CEST1.1.1.1192.168.2.160xe9d4Server failure (2)login.basiratgroup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.684079885 CEST1.1.1.1192.168.2.160xe9d4Server failure (2)login.basiratgroup.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST1.1.1.1192.168.2.160xaf3aNo error (0)google.com64.233.177.101A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST1.1.1.1192.168.2.160xaf3aNo error (0)google.com64.233.177.139A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST1.1.1.1192.168.2.160xaf3aNo error (0)google.com64.233.177.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST1.1.1.1192.168.2.160xaf3aNo error (0)google.com64.233.177.138A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST1.1.1.1192.168.2.160xaf3aNo error (0)google.com64.233.177.113A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.811012030 CEST1.1.1.1192.168.2.160xaf3aNo error (0)google.com64.233.177.102A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST8.8.8.8192.168.2.160xbe10No error (0)google.com173.194.77.138A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST8.8.8.8192.168.2.160xbe10No error (0)google.com173.194.77.139A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST8.8.8.8192.168.2.160xbe10No error (0)google.com173.194.77.113A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST8.8.8.8192.168.2.160xbe10No error (0)google.com173.194.77.101A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST8.8.8.8192.168.2.160xbe10No error (0)google.com173.194.77.100A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:12.815149069 CEST8.8.8.8192.168.2.160xbe10No error (0)google.com173.194.77.102A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:15.777012110 CEST1.1.1.1192.168.2.160x6d18No error (0)login.basiratgroup.com54.170.170.69A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:15.966896057 CEST1.1.1.1192.168.2.160xab78No error (0)login.basiratgroup.com54.170.170.69A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.994308949 CEST1.1.1.1192.168.2.160x3dc6No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.994308949 CEST1.1.1.1192.168.2.160x3dc6No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.994524956 CEST1.1.1.1192.168.2.160xe5cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995373964 CEST1.1.1.1192.168.2.160x8da0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST1.1.1.1192.168.2.160xd8d2No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST1.1.1.1192.168.2.160xd8d2No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST1.1.1.1192.168.2.160xd8d2No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST1.1.1.1192.168.2.160xd8d2No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST1.1.1.1192.168.2.160xd8d2No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995672941 CEST1.1.1.1192.168.2.160xd8d2No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995714903 CEST1.1.1.1192.168.2.160xeb25No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995714903 CEST1.1.1.1192.168.2.160xeb25No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995714903 CEST1.1.1.1192.168.2.160xeb25No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995714903 CEST1.1.1.1192.168.2.160xeb25No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995714903 CEST1.1.1.1192.168.2.160xeb25No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:17.995877981 CEST1.1.1.1192.168.2.160x2e62No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.006355047 CEST1.1.1.1192.168.2.160xbdd9No error (0)login.basiratgroup.com54.170.170.69A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.143038988 CEST1.1.1.1192.168.2.160x5533No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.143733025 CEST1.1.1.1192.168.2.160x8681No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.143733025 CEST1.1.1.1192.168.2.160x8681No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST1.1.1.1192.168.2.160xd61cNo error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST1.1.1.1192.168.2.160xd61cNo error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST1.1.1.1192.168.2.160xd61cNo error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST1.1.1.1192.168.2.160xd61cNo error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST1.1.1.1192.168.2.160xd61cNo error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.803098917 CEST1.1.1.1192.168.2.160xd61cNo error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:19.804126024 CEST1.1.1.1192.168.2.160x34e6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:20.370304108 CEST1.1.1.1192.168.2.160x8db1No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:20.370304108 CEST1.1.1.1192.168.2.160x8db1No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Apr 25, 2024 14:41:20.370862007 CEST1.1.1.1192.168.2.160x3281No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                        • login.live.com
                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                        • secmail.bankofamerica.com
                                                                                                                                                                        • login.basiratgroup.com
                                                                                                                                                                        • https:
                                                                                                                                                                          • www.google.com
                                                                                                                                                                          • unpkg.com
                                                                                                                                                                          • challenges.cloudflare.com
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        0192.168.2.164970740.126.28.23443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:40:13 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                        Content-Length: 4722
                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                        2024-04-25 12:40:13 UTC4722OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                        2024-04-25 12:40:13 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                        Expires: Thu, 25 Apr 2024 12:39:13 GMT
                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                        x-ms-route-info: C538_SN1
                                                                                                                                                                        x-ms-request-id: c9fc20f8-1034-4ca5-a8bd-b7119f23f059
                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002F954 V: 0
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:40:13 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 10197
                                                                                                                                                                        2024-04-25 12:40:13 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.164970923.216.73.151443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:40:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-04-25 12:40:17 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Server: ECAcc (chd/0712)
                                                                                                                                                                        X-CID: 11
                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                        X-Ms-Region: prod-eus-z1
                                                                                                                                                                        Cache-Control: public, max-age=152596
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:40:17 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.1649710104.123.200.136443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:40:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-04-25 12:40:17 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                        Cache-Control: public, max-age=152678
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:40:17 GMT
                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2
                                                                                                                                                                        2024-04-25 12:40:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        3192.168.2.164971252.165.165.26443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:40:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+HvRYntGg5fnRUH&MD=KMDR23dw HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                        2024-04-25 12:40:19 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                        MS-CorrelationId: 12a8522e-d89d-4db2-84c7-3526d0f77739
                                                                                                                                                                        MS-RequestId: 38c8719f-9de7-4ab5-adb1-808da29886b2
                                                                                                                                                                        MS-CV: rtF8zWffWEmIyRuc.0
                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:40:18 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                        2024-04-25 12:40:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                        2024-04-25 12:40:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        4192.168.2.164971352.165.165.26443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:40:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+HvRYntGg5fnRUH&MD=KMDR23dw HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                        2024-04-25 12:40:57 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                        MS-CorrelationId: 9ea7ede0-addf-478a-a2ca-6edf415fcd37
                                                                                                                                                                        MS-RequestId: 2bcc74d4-2b78-4041-a936-c6c8ea324c1f
                                                                                                                                                                        MS-CV: 6rlYKDDCK0qb1m6U.0
                                                                                                                                                                        X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:40:57 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Content-Length: 25457
                                                                                                                                                                        2024-04-25 12:40:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                        2024-04-25 12:40:57 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        5192.168.2.1649718148.163.158.1074436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:06 UTC599OUTGET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1
                                                                                                                                                                        Host: secmail.bankofamerica.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:06 UTC525INHTTP/1.1 200 200
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:06 GMT
                                                                                                                                                                        Server:
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                        Expires: Sat, 25 May 2024 12:41:06 GMT
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Expect-CT: max-age=86400, enforce
                                                                                                                                                                        Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                                                                                                                        X-UA-Compatible: IE=edge
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-04-25 12:41:06 UTC1940INData Raw: 37 38 64 0d 0a 47 49 46 38 39 61 5a 00 44 00 f7 00 00 00 00 00 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7a 7a 7b 7b 7b 7c 7c 7c 7e 7e 7e 80 80 80 82 82 82 84 84 84 85 85 85 86 86 86 87 87 87 88 88 88 89 89 89 8a 8a 8a 8b 8b 8b 8c 8c 8c 8d 8d 8d 8e 8e 8e 8f 8f 8f 90 90 90 91 91 91 92 92 92 93 93 93 94 94 94 95 95 95 96 96 96 97 97 97 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9
                                                                                                                                                                        Data Ascii: 78dGIF89aZDSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~
                                                                                                                                                                        2024-04-25 12:41:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        6192.168.2.1649720148.163.158.1074436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:06 UTC399OUTGET /securereader/Image?c=lock&b=1&rnd=7.68316063031076 HTTP/1.1
                                                                                                                                                                        Host: secmail.bankofamerica.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:07 UTC525INHTTP/1.1 200 200
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:07 GMT
                                                                                                                                                                        Server:
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                        Expires: Sat, 25 May 2024 12:41:07 GMT
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Expect-CT: max-age=86400, enforce
                                                                                                                                                                        Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                                                                                                                        X-UA-Compatible: IE=edge
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-04-25 12:41:07 UTC1940INData Raw: 37 38 64 0d 0a 47 49 46 38 39 61 5a 00 44 00 f7 00 00 00 00 00 53 53 53 54 54 54 55 55 55 56 56 56 57 57 57 58 58 58 59 59 59 5a 5a 5a 5b 5b 5b 5c 5c 5c 5d 5d 5d 5e 5e 5e 5f 5f 5f 60 60 60 61 61 61 62 62 62 63 63 63 65 65 65 66 66 66 67 67 67 68 68 68 69 69 69 6a 6a 6a 6b 6b 6b 6d 6d 6d 6e 6e 6e 6f 6f 6f 71 71 71 72 72 72 73 73 73 74 74 74 75 75 75 76 76 76 77 77 77 78 78 78 79 79 79 7a 7a 7a 7b 7b 7b 7c 7c 7c 7e 7e 7e 80 80 80 82 82 82 84 84 84 85 85 85 86 86 86 87 87 87 88 88 88 89 89 89 8a 8a 8a 8b 8b 8b 8c 8c 8c 8d 8d 8d 8e 8e 8e 8f 8f 8f 90 90 90 91 91 91 92 92 92 93 93 93 94 94 94 95 95 95 96 96 96 97 97 97 99 99 99 9a 9a 9a 9b 9b 9b 9c 9c 9c 9d 9d 9d 9e 9e 9e 9f 9f 9f a0 a0 a0 a1 a1 a1 a3 a3 a3 a4 a4 a4 a5 a5 a5 a6 a6 a6 a7 a7 a7 a8 a8 a8 a9 a9 a9
                                                                                                                                                                        Data Ascii: 78dGIF89aZDSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbccceeefffggghhhiiijjjkkkmmmnnnoooqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||~~~
                                                                                                                                                                        2024-04-25 12:41:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        7192.168.2.164972354.170.170.694436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:16 UTC678OUTGET /? HTTP/1.1
                                                                                                                                                                        Host: login.basiratgroup.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:16 UTC167INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:16 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 379
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:16 UTC379INData Raw: 0a 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 41 63 74 22 20 61 63 74 69 6f 6e 3d 22 76 6d 69 64 64 6c 65 39 39 39 39 22 20 6d 65 74 68 6f 64 3d 22 50 4f 53 54 22 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 6e 74 49 64 22 20 6e 61 6d 65 3d 22 68 69 6e 74 22 20 76 61 6c 75 65 3d 22 22 3e 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 20 20 20 20 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                                                                                        Data Ascii: <html> <body> <form id="subAct" action="vmiddle9999" method="POST"> <input type="hidden" id="hintId" name="hint" value=""> </form> </body> </html> <script> if(location.hash.substring(1)){ document.getElemen


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        8192.168.2.164972454.170.170.694436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:16 UTC842OUTPOST /vmiddle9999 HTTP/1.1
                                                                                                                                                                        Host: login.basiratgroup.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 34
                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        Origin: https://login.basiratgroup.com
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                        Referer: https://login.basiratgroup.com/?
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:16 UTC34OUTData Raw: 68 69 6e 74 3d 64 65 62 62 69 65 2e 6c 6f 76 65 6c 65 73 73 25 34 30 61 74 73 67 69 6e 63 2e 63 6f 6d
                                                                                                                                                                        Data Ascii: hint=debbie.loveless%40atsginc.com
                                                                                                                                                                        2024-04-25 12:41:17 UTC169INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:17 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 56310
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:17 UTC16215INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 62 6f 64 79 20 7b 0a 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 29 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 09
                                                                                                                                                                        Data Ascii: <html><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><style>body {margin: 0;background-image: url();background-size: cover;background-position: center;display: flex;justify-content: center;
                                                                                                                                                                        2024-04-25 12:41:17 UTC16384INData Raw: 56 34 66 31 35 62 6b 72 70 25 30 44 25 30 41 4e 78 55 6d 46 43 59 55 4a 69 35 31 44 75 38 64 45 52 2f 32 77 45 68 68 51 6d 48 69 6c 33 50 69 69 49 47 4d 6c 30 55 58 4a 6b 70 5a 34 69 58 6d 71 57 78 6e 58 6c 62 47 54 4d 2f 4b 45 74 65 50 69 4a 50 73 57 34 74 47 43 7a 77 66 25 30 44 25 30 41 58 79 63 69 76 6d 4c 2f 79 76 61 38 61 53 4c 6e 66 46 65 46 43 52 48 6e 50 68 51 6d 52 42 51 6d 46 43 5a 45 46 43 5a 51 6d 4a 68 44 59 57 4c 36 64 33 36 75 6f 6f 57 54 7a 78 71 5a 32 36 39 70 6d 68 74 31 2f 46 64 79 37 39 2f 4a 25 30 44 25 30 41 73 61 73 77 6f 54 44 52 36 38 4c 45 39 4e 4e 4a 6e 2f 4b 77 53 47 46 43 59 65 4b 58 5a 59 6e 66 48 64 43 76 76 34 39 63 38 4c 68 34 6f 54 6b 71 36 38 77 2f 39 4f 56 38 75 37 53 30 74 46 74 45 66 4d 49 2b 74 57 69 30 4b 4a 50 4a
                                                                                                                                                                        Data Ascii: V4f15bkrp%0D%0ANxUmFCYUJi51Du8dER/2wEhhQmHil3PiiIGMl0UXJkpZ4iXmqWxnXlbGTM/KEtePiJPsW4tGCzwf%0D%0AXycivmL/yva8aSLnfFeFCRHnPhQmRBQmFCZEFCZQmJhDYWL6d36uooWTzxqZ269pmht1/Fdy79/J%0D%0AsaswoTDR68LE9NNJn/KwSGFCYeKXZYnfHdCvv49c8Lh4oTkq68w/9OV8u7S0tFtEfMI+tWi0KJPJ
                                                                                                                                                                        2024-04-25 12:41:17 UTC16384INData Raw: 54 6d 4b 68 72 76 53 74 4d 77 4c 54 59 43 42 64 52 6d 42 42 52 6d 4b 44 44 25 30 44 25 30 41 46 2f 34 4b 45 7a 50 57 74 75 33 65 45 58 46 79 4a 54 64 58 5a 2b 33 73 67 34 51 61 4e 6a 68 79 7a 6e 39 55 38 54 47 71 4d 44 47 62 63 56 57 59 32 50 47 78 2f 61 33 61 48 6f 53 75 72 71 37 65 79 69 38 37 6d 78 51 6d 71 74 51 30 25 30 44 25 30 41 7a 51 4d 72 33 4f 42 38 67 35 6e 72 78 50 48 2b 6f 41 6f 33 66 52 2f 58 78 37 6d 59 76 4f 33 6a 62 79 50 69 48 41 57 49 58 63 72 68 62 64 76 75 50 73 64 6a 35 32 32 31 6a 64 46 34 50 4c 36 6e 73 31 34 6e 7a 72 76 2f 57 4e 6e 61 25 30 44 25 30 41 4f 57 64 58 50 7a 38 36 6f 2f 46 54 6d 4b 68 72 76 53 74 4d 77 4c 54 59 43 42 64 52 6d 42 42 52 6d 4b 44 44 46 2f 34 4b 45 2f 4d 5a 35 37 2b 75 61 4f 4e 6d 76 4a 4d 50 52 6a 2f 5a
                                                                                                                                                                        Data Ascii: TmKhrvStMwLTYCBdRmBBRmKDD%0D%0AF/4KEzPWtu3eEXFyJTdXZ+3sg4QaNjhyzn9U8TGqMDGbcVWY2PGx/a3aHoSurq7eyi87mxQmqtQ0%0D%0AzQMr3OB8g5nrxPH+oAo3fR/Xx7mYvO3jbyPiHAWIXcrhbdvuPsdj5221jdF4PL6ns14nzrv/WNna%0D%0AOWdXPz86o/FTmKhrvStMwLTYCBdRmBBRmKDDF/4KE/MZ57+uaONmvJMPRj/Z
                                                                                                                                                                        2024-04-25 12:41:17 UTC7327INData Raw: 41 74 6d 33 33 4e 73 76 31 47 59 31 47 6c 79 38 46 6c 34 68 59 6a 59 68 33 54 50 35 43 2f 66 78 4b 66 77 74 4c 49 66 4b 35 25 30 44 25 30 41 35 65 31 53 35 64 39 6c 64 6f 65 74 6c 47 54 4b 57 35 34 69 34 73 6b 52 38 61 61 4b 31 2f 61 46 4b 66 2f 74 58 79 33 2f 6c 70 7a 7a 6b 35 71 6d 75 59 58 72 50 65 6a 46 75 57 71 66 55 6d 54 4d 4f 62 39 78 63 6d 33 56 31 58 50 51 25 30 44 25 30 41 7a 79 4c 69 59 2b 57 74 6f 79 6d 6c 65 79 38 76 4c 2b 39 6c 39 76 67 56 4e 73 4a 46 46 43 5a 45 46 43 59 41 41 4b 70 2b 55 4c 56 37 7a 76 6c 32 35 51 46 30 52 4c 77 2b 49 6a 37 62 77 51 64 57 5a 30 38 65 39 6e 39 6f 38 6d 72 31 25 30 44 25 30 41 67 31 4e 4b 64 32 7a 62 39 72 4a 6d 45 4f 6f 38 37 34 78 47 6f 39 75 6b 6c 4a 34 51 45 53 2f 4c 4f 58 38 79 49 72 37 62 77 51 32 39
                                                                                                                                                                        Data Ascii: Atm33Nsv1GY1Gly8Fl4hYjYh3TP5C/fxKfwtLIfK5%0D%0A5e1S5d9ldoetlGTKW54i4skR8aaK1/aFKf/tXy3/lpzzk5qmuYXrPejFuWqfUmTMOb9xcm3V1XPQ%0D%0AzyLiY+Wtoymley8vL+9l9vgVNsJFFCZEFCYAAKp+ULV7zvl25QF0RLw+Ij7bwQdWZ08e9n9o8mr1%0D%0Ag1NKd2zb9rJmEOo874xGo9uklJ4QES/LOX8yIr7bwQ29


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        9192.168.2.1649727142.251.15.1474436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:18 UTC677OUTGET /recaptcha/api.js?render=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9 HTTP/1.1
                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:18 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Expires: Thu, 25 Apr 2024 12:41:18 GMT
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:18 GMT
                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        Server: GSE
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        2024-04-25 12:41:18 UTC727INData Raw: 34 65 38 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                        Data Ascii: 4e8/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                        2024-04-25 12:41:18 UTC536INData Raw: 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69
                                                                                                                                                                        Data Ascii: R5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.i
                                                                                                                                                                        2024-04-25 12:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        10192.168.2.1649728104.17.245.2034436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:18 UTC534OUTGET /bowser@2.7.0/es5.js HTTP/1.1
                                                                                                                                                                        Host: unpkg.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:18 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:18 GMT
                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                        cache-control: public, max-age=31536000
                                                                                                                                                                        last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                        etag: W/"5ff9-qIexTHX9DwBh9dpOfXrboe/0aqI"
                                                                                                                                                                        via: 1.1 fly.io
                                                                                                                                                                        fly-request-id: 01HRASYPH50HXJDJFGGHCCB7N8-atl
                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                        Age: 4289130
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e681229b84525-ATL
                                                                                                                                                                        2024-04-25 12:41:18 UTC793INData Raw: 35 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 62 6f 77 73 65 72 3d 74 28 29 3a 65 2e 62 6f 77 73 65 72 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28
                                                                                                                                                                        Data Ascii: 5ff9!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.bowser=t():e.bowser=t()}(this,(function(){return function(e){var t={};function r(
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 72 2e 64 28 69 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 29 29 3b 72 65 74 75 72 6e 20 69 7d 2c 72 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 72 2e 64 28 74 2c 22 61 22
                                                                                                                                                                        Data Ascii: ct.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a"
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 6e 22 4d 6f 6a 61 76 65 22 3b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 22 43 61 74 61 6c 69 6e 61 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 7d 2c 65 2e 67 65 74 41 6e 64 72 6f 69 64 56 65 72 73 69 6f 6e 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 70 6c 69 63 65 28 30 2c 32 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7c 7c 30 7d 29 29 3b 69 66 28 74 2e 70 75 73 68 28 30 29 2c 21 28 31 3d 3d 3d 74 5b 30 5d 26 26 74 5b 31 5d 3c 35 29 29 72 65 74 75 72 6e 20 31 3d 3d 3d 74 5b 30 5d 26 26 74 5b 31 5d 3c 36 3f 22 43 75 70 63 61 6b 65 22 3a 31 3d 3d 3d 74 5b 30 5d 26 26 74 5b 31 5d 3e 3d 36 3f 22 44 6f 6e 75 74
                                                                                                                                                                        Data Ascii: n"Mojave";case 15:return"Catalina";default:return}},e.getAndroidVersionName=function(e){var t=e.split(".").splice(0,2).map((function(e){return parseInt(e,10)||0}));if(t.push(0),!(1===t[0]&&t[1]<5))return 1===t[0]&&t[1]<6?"Cupcake":1===t[0]&&t[1]>=6?"Donut
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 45 4e 47 49 4e 45 5f 4d 41 50 3d 74 2e 4f 53 5f 4d 41 50 3d 74 2e 50 4c 41 54 46 4f 52 4d 53 5f 4d 41 50 3d 74 2e 42 52 4f 57 53 45 52 5f 4d 41 50 3d 74 2e 42 52 4f 57 53 45 52 5f 41 4c 49 41 53 45 53 5f 4d 41 50 3d 76 6f 69 64 20 30 3b 74 2e 42 52 4f 57 53 45 52 5f 41 4c 49 41 53 45 53 5f 4d 41 50 3d 7b 22 41 6d 61 7a 6f 6e 20 53 69 6c 6b 22 3a 22 61 6d 61 7a 6f 6e 5f 73 69 6c 6b 22 2c 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 3a 22 61 6e 64 72 6f 69 64 22 2c 42 61 64 61 3a 22 62 61 64 61 22 2c 42 6c 61 63 6b 42 65 72 72 79 3a 22 62
                                                                                                                                                                        Data Ascii: ,e.exports=t.default},18:function(e,t,r){"use strict";t.__esModule=!0,t.ENGINE_MAP=t.OS_MAP=t.PLATFORMS_MAP=t.BROWSER_MAP=t.BROWSER_ALIASES_MAP=void 0;t.BROWSER_ALIASES_MAP={"Amazon Silk":"amazon_silk","Android Browser":"android",Bada:"bada",BlackBerry:"b
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 73 74 3a 22 4f 70 65 72 61 20 43 6f 61 73 74 22 2c 70 68 61 6e 74 6f 6d 6a 73 3a 22 50 68 61 6e 74 6f 6d 4a 53 22 2c 70 75 66 66 69 6e 3a 22 50 75 66 66 69 6e 22 2c 71 75 70 7a 69 6c 6c 61 3a 22 51 75 70 5a 69 6c 6c 61 22 2c 71 71 3a 22 51 51 20 42 72 6f 77 73 65 72 22 2c 71 71 6c 69 74 65 3a 22 51 51 20 42 72 6f 77 73 65 72 20 4c 69 74 65 22 2c 73 61 66 61 72 69 3a 22 53 61 66 61 72 69 22 2c 73 61 69 6c 66 69 73 68 3a 22 53 61 69 6c 66 69 73 68 22 2c 73 61 6d 73 75 6e 67 5f 69 6e 74 65 72 6e 65 74 3a 22 53 61 6d 73 75 6e 67 20 49 6e 74 65 72 6e 65 74 20 66 6f 72 20 41 6e 64 72 6f 69 64 22 2c 73 65 61 6d 6f 6e 6b 65 79 3a 22 53 65 61 4d 6f 6e 6b 65 79 22 2c 73 6c 65 69 70 6e 69 72 3a 22 53 6c 65 69 70 6e 69 72 22 2c 73 77 69 6e 67 3a 22 53 77 69 6e 67 22
                                                                                                                                                                        Data Ascii: st:"Opera Coast",phantomjs:"PhantomJS",puffin:"Puffin",qupzilla:"QupZilla",qq:"QQ Browser",qqlite:"QQ Browser Lite",safari:"Safari",sailfish:"Sailfish",samsung_internet:"Samsung Internet for Android",seamonkey:"SeaMonkey",sleipnir:"Sleipnir",swing:"Swing"
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 73 2e 42 52 4f 57 53 45 52 5f 4d 41 50 7d 7d 2c 7b 6b 65 79 3a 22 45 4e 47 49 4e 45 5f 4d 41 50 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 45 4e 47 49 4e 45 5f 4d 41 50 7d 7d 2c 7b 6b 65 79 3a 22 4f 53 5f 4d 41 50 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 4f 53 5f 4d 41 50 7d 7d 2c 7b 6b 65 79 3a 22 50 4c 41 54 46 4f 52 4d 53 5f 4d 41 50 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 50 4c 41 54 46 4f 52 4d 53 5f 4d 41 50 7d 7d 5d 2c 28 72 3d 6e 75 6c 6c 29 26 26 6f 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 72 29 2c 69 26 26 6f 28 74 2c 69 29 2c 65 7d 28 29 3b 74 2e 64 65 66 61 75 6c 74 3d 61 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64
                                                                                                                                                                        Data Ascii: {return s.BROWSER_MAP}},{key:"ENGINE_MAP",get:function(){return s.ENGINE_MAP}},{key:"OS_MAP",get:function(){return s.OS_MAP}},{key:"PLATFORMS_MAP",get:function(){return s.PLATFORMS_MAP}}],(r=null)&&o(t.prototype,r),i&&o(t,i),e}();t.default=a,e.exports=t.d
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 2e 76 65 72 73 69 6f 6e 7d 2c 74 2e 67 65 74 4f 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 64 52 65 73 75 6c 74 2e 6f 73 3f 74 68 69 73 2e 70 61 72 73 65 64 52 65 73 75 6c 74 2e 6f 73 3a 74 68 69 73 2e 70 61 72 73 65 4f 53 28 29 7d 2c 74 2e 70 61 72 73 65 4f 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 61 72 73 65 64 52 65 73 75 6c 74 2e 6f 73 3d 7b 7d 3b 76 61 72 20 74 3d 6e 2e 64 65 66 61 75 6c 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 65 73 74 29 72 65 74 75 72 6e 20 74 2e 74 65 73 74 28 65 29 3b 69 66 28 74 2e 74 65 73 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61
                                                                                                                                                                        Data Ascii: .version},t.getOS=function(){return this.parsedResult.os?this.parsedResult.os:this.parseOS()},t.parseOS=function(){var e=this;this.parsedResult.os={};var t=n.default.find((function(t){if("function"==typeof t.test)return t.test(e);if(t.test instanceof Arra
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 22 22 3a 74 68 69 73 2e 67 65 74 45 6e 67 69 6e 65 28 29 2e 6e 61 6d 65 7c 7c 22 22 7d 2c 74 2e 70 61 72 73 65 45 6e 67 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 61 72 73 65 64 52 65 73 75 6c 74 2e 65 6e 67 69 6e 65 3d 7b 7d 3b 76 61 72 20 74 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 65 73 74 29 72 65 74 75 72 6e 20 74 2e 74 65 73 74 28 65 29 3b 69 66 28 74 2e 74 65 73 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 2e 74 65 73 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                                                                                                                                                                        Data Ascii: ).toLowerCase()||"":this.getEngine().name||""},t.parseEngine=function(){var e=this;this.parsedResult.engine={};var t=o.default.find((function(t){if("function"==typeof t.test)return t.test(e);if(t.test instanceof Array)return t.test.some((function(t){retur
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 65 72 73 69 6f 6e 28 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 22 3e 22 3d 3d 3d 65 5b 30 5d 7c 7c 22 3c 22 3d 3d 3d 65 5b 30 5d 3f 28 72 3d 65 2e 73 75 62 73 74 72 28 31 29 2c 22 3d 22 3d 3d 3d 65 5b 31 5d 3f 28 69 3d 21 30 2c 72 3d 65 2e 73 75 62 73 74 72 28 32 29 29 3a 74 3d 5b 5d 2c 22 3e 22 3d 3d 3d 65 5b 30 5d 3f 74 2e 70 75 73 68 28 31 29 3a 74 2e 70 75 73 68 28 2d 31 29 29 3a 22 3d 22 3d 3d 3d 65 5b 30 5d 3f 72 3d 65 2e 73 75 62 73 74 72 28 31 29 3a 22 7e 22 3d 3d 3d 65 5b 30 5d 26 26 28 69 3d 21 30 2c 72 3d 65 2e 73 75 62 73 74 72 28 31 29 29 2c 74 2e 69 6e 64 65 78 4f 66 28 61 2e 64 65 66 61 75 6c 74 2e 63 6f 6d 70 61 72 65 56 65 72 73 69 6f 6e 73 28 6e 2c 72 2c 69 29 29 3e 2d 31 7d 2c 74 2e 69 73
                                                                                                                                                                        Data Ascii: ersion();if("string"==typeof n)return">"===e[0]||"<"===e[0]?(r=e.substr(1),"="===e[1]?(i=!0,r=e.substr(2)):t=[],">"===e[0]?t.push(1):t.push(-1)):"="===e[0]?r=e.substr(1):"~"===e[0]&&(i=!0,r=e.substr(1)),t.indexOf(a.default.compareVersions(n,r,i))>-1},t.is
                                                                                                                                                                        2024-04-25 12:41:18 UTC1369INData Raw: 74 2e 76 65 72 73 69 6f 6e 3d 72 29 2c 74 7d 7d 2c 7b 74 65 73 74 3a 5b 2f 53 61 6d 73 75 6e 67 42 72 6f 77 73 65 72 2f 69 5d 2c 64 65 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 6e 61 6d 65 3a 22 53 61 6d 73 75 6e 67 20 49 6e 74 65 72 6e 65 74 20 66 6f 72 20 41 6e 64 72 6f 69 64 22 7d 2c 72 3d 6e 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 73 2c 65 29 7c 7c 6e 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 2f 28 3f 3a 53 61 6d 73 75 6e 67 42 72 6f 77 73 65 72 29 5b 5c 73 2f 5d 28 5c 64 2b 28 5c 2e 3f 5f 3f 5c 64 2b 29 2b 29 2f 69 2c 65 29 3b 72 65 74 75 72 6e 20 72 26 26 28 74 2e 76 65 72 73 69 6f 6e 3d 72 29 2c 74 7d 7d 2c 7b 74 65 73 74 3a 5b 2f 57 68 61 6c 65 2f 69 5d 2c
                                                                                                                                                                        Data Ascii: t.version=r),t}},{test:[/SamsungBrowser/i],describe:function(e){var t={name:"Samsung Internet for Android"},r=n.default.getFirstMatch(s,e)||n.default.getFirstMatch(/(?:SamsungBrowser)[\s/](\d+(\.?_?\d+)+)/i,e);return r&&(t.version=r),t}},{test:[/Whale/i],


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        11192.168.2.1649726104.17.2.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:18 UTC581OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:18 UTC367INHTTP/1.1 302 Found
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:18 GMT
                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                        Connection: close
                                                                                                                                                                        location: /turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback
                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                        cache-control: max-age=300, public
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68122d686755-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        12192.168.2.164972554.170.170.694436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:18 UTC600OUTGET /vmiddle9999 HTTP/1.1
                                                                                                                                                                        Host: login.basiratgroup.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:18 UTC166INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:18 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 46
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:18 UTC46INData Raw: 3c 68 31 3e 50 6c 65 61 73 65 20 41 6c 6c 6f 77 20 43 6f 6f 6b 69 65 73 20 42 65 66 6f 72 65 20 41 63 63 65 73 73 69 6e 67 3c 2f 68 31 3e
                                                                                                                                                                        Data Ascii: <h1>Please Allow Cookies Before Accessing</h1>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        13192.168.2.1649729104.17.2.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:18 UTC596OUTGET /turnstile/v0/b/471dc2adc340/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:19 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:18 GMT
                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                        Content-Length: 42415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68155df553de-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:19 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 74 28 65 2c 72 2c 74 2c 6f 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 73 5d 28 6d 29 2c 68 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 72 28 68 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 68 29 2e 74 68 65 6e 28 6f 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                                                                                                        Data Ascii: "use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);funct
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 66 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                        Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,o)}return t}function wt(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):fr(Object(r)).forEach(funct
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                                                                                                                                                        Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Re(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},o,u,s,m;return m={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(m[Symbo
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 4f 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4f 65 3d 33 30 30 30 33 30 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 76 61 72 20 44 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 44 7c 7c 28 44 3d 7b 7d 29 29 3b 76
                                                                                                                                                                        Data Ascii: me parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ot=300020;var Oe=300030;function N(e,r){return e.indexOf(r)!==-1}var D;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(D||(D={}));v
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 6e 67 22 26 26 70 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 76 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61
                                                                                                                                                                        Data Ascii: ng"&&pr.test(e)}var vr=/^[a-z0-9_\-=]{0,255}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}function Ze(e){return N(["normal","compact","invisible"],e)}function et(e){return N(["auto","manual","never"],e)}function tt(e){return N(["a
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 4e 65 28 29 3f 78 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 78 65 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 6d 29 7b 76 61 72 20 62 3d 5b 6e 75 6c 6c 5d 3b 62 2e 70 75 73 68 2e 61 70 70 6c 79 28 62 2c 73 29 3b 76 61 72 20 68 3d 46 75 6e 63
                                                                                                                                                                        Data Ascii: (typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function xe(e,r,t){return Ne()?xe=Reflect.construct:xe=function(u,s,m){var b=[null];b.push.apply(b,s);var h=Func
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 6b 65 28 73 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 73 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 73 2e 63 6f 64 65 3d 75 2c 73 7d 72 65 74 75 72 6e 20 74 7d 28 4c 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 72 29 7b 76 61 72 20 74 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 59 74 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73
                                                                                                                                                                        Data Ascii: ke(s),"code",void 0),s.name="TurnstileError",s.code=u,s}return t}(Le(Error));function v(e,r){var t="[Cloudflare Turnstile] ".concat(e,".");throw new Yt(t,r)}function _(e){console.warn("[Cloudflare Turnstile] ".concat(e,"."))}function be(e){return e.starts
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 53 29 29 3b 69 66 28 21 55 29 7b 64 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 7c 7c 28 5f 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 57 69 64 67 65 74 20 22 2e 63 6f 6e 63 61 74 28 53 2c 22 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6d 6f 76 65 28 29 20 74 6f 20 63 6c 65 61 6e 20 75 70 20 61 20 77 69 64 67 65 74 2e 22 29 29 2c 64 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 3d 21 30 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 28 64 2e 69 73 45 78 65 63 75 74 69 6e 67 7c 7c 21 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 21 64 2e 69 73 53 74 61
                                                                                                                                                                        Data Ascii: .concat(S));if(!U){d.watchcat.missingWidgetWarning||(_("Cannot find Widget ".concat(S,", consider using turnstile.remove() to clean up a widget.")),d.watchcat.missingWidgetWarning=!0);continue}if((d.isExecuting||!d.isInitialized||d.isInitialized&&!d.isSta
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 72 29 7b 76 61
                                                                                                                                                                        Data Ascii: eyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}function st(e,r){var t="https://challenges.cloudflare.com";if(r){va
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 33 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 72 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 3a 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 74 28 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 66 28 21 74 7c 7c 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 42 4f 44 59 22 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 76 61 72 20 75 3d 31 2c 73 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 73 3b 29 73 2e 74 61 67 4e 61 6d 65 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 26 26 75 2b 2b 2c 73 3d 73 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e
                                                                                                                                                                        Data Ascii: ments.length>1&&arguments[1]!==void 0?arguments[1]:3;return e.length>r?e.substring(0,r):e};function Jt(e){var r=function(t,o){if(!t||t.tagName==="BODY")return o;for(var u=1,s=t.previousElementSibling;s;)s.tagName===t.tagName&&u++,s=s.previousElementSiblin


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        14192.168.2.1649732104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:19 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:19 UTC1105INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:19 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        origin-agent-cluster: ?1
                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                                                                                        document-policy: js-profiling
                                                                                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                        2024-04-25 12:41:19 UTC373INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                                                                                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                                                                                                        2024-04-25 12:41:19 UTC338INData Raw: 31 34 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65
                                                                                                                                                                        Data Ascii: 14b<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 34 65 37 64 0d 0a 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 79 6f 75 72 20 42 72 6f 77 73 65 72 26 68 65 6c 6c 69 70 3b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 74 72 6f 6b 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79
                                                                                                                                                                        Data Ascii: 4e7dnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checking your Browser&hellip;</title> <style>@keyframes rotate { 100% { transform: rotate(360deg); }}@keyframes stroke { 100% { stroke-dashoffset: 0; }}@key
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20
                                                                                                                                                                        Data Ascii: ased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line-height: 1.25; color: #1d1f20; font-size: 16px; font-weight: 700;}p { margin: 8px 0; text-align: center; font-size: 20px; font-weight: 400;}#content {
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 35 73 3b 0a 7d 0a 0a 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f
                                                                                                                                                                        Data Ascii: 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; animation-delay: 0.5s;}.success-circle { stroke-dashoffset: 0; stroke-width: 2; stroke-miterlimit: 10; stroke: #038127; fill: #038127;}.theme-dark #success-ico
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 66 66 6c 61 62 65 6c 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 66 66 66 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 69
                                                                                                                                                                        Data Ascii: me-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}.theme-dark .ctp-checkbox-label input:checked ~ .mark::after { border-color: #fbad41;}.theme-dark .offlabel #fail-icon { box-shadow: inset 0 0 0 #fff; animation: fi
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66
                                                                                                                                                                        Data Ascii: eme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #fr-helper-link:hover, .theme-dark #fr-helper-link:focus,.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:hover,.theme-dark #f
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67
                                                                                                                                                                        Data Ascii: color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #challenge-overlay a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; heig
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78
                                                                                                                                                                        Data Ascii: nsform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;}.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px
                                                                                                                                                                        2024-04-25 12:41:19 UTC1369INData Raw: 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20
                                                                                                                                                                        Data Ascii: ap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        15192.168.2.164973154.170.170.694436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:19 UTC357OUTGET /vmiddle9999 HTTP/1.1
                                                                                                                                                                        Host: login.basiratgroup.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:19 UTC166INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:19 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 46
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:19 UTC46INData Raw: 3c 68 31 3e 50 6c 65 61 73 65 20 41 6c 6c 6f 77 20 43 6f 6f 6b 69 65 73 20 42 65 66 6f 72 65 20 41 63 63 65 73 73 69 6e 67 3c 2f 68 31 3e
                                                                                                                                                                        Data Ascii: <h1>Please Allow Cookies Before Accessing</h1>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        16192.168.2.1649733104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:19 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e681958d112d2 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:20 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:20 GMT
                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e681caf0a6736-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:20 UTC657INData Raw: 32 38 61 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 78 2c 66 45 2c 66 46 2c 66 4a 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 48 2c 67 54 2c 68 36 2c 68 62 2c 68 63 2c 68 64 2c 68 70 2c 68 41 2c 68 45 2c 68
                                                                                                                                                                        Data Ascii: 28awindow._cf_chl_opt.uaO=false;~function(ix,fE,fF,fJ,fL,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gH,gT,h6,hb,hc,hd,hp,hA,hE,h
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 33 30 31 39 0d 0a 7d 28 61 2c 39 35 39 37 30 31 29 2c 66 45 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 66 46 3d 66 45 5b 69 78 28 31 34 39 34 29 5d 2c 66 45 5b 69 78 28 31 36 39 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 79 2c 64 2c 65 2c 66 2c 67 29 7b 69 79 3d 69 78 2c 64 3d 7b 7d 2c 64 5b 69 79 28 31 34 36 30 29 5d 3d 69 79 28 32 32 30 36 29 2c 64 5b 69 79 28 38 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 64 5b 69 79 28 31 30 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 69 79 28 38 36 35 29 5d 28 31 65 33 2c 66 45 5b 69 79 28 31 35 39 35 29 5d 5b 69 79 28 32 32 30 31 29 5d 28 65 5b 69 79 28 31 30 35 32 29 5d 28 32 2c 66 29 2c
                                                                                                                                                                        Data Ascii: 3019}(a,959701),fE=this||self,fF=fE[ix(1494)],fE[ix(1690)]=function(iy,d,e,f,g){iy=ix,d={},d[iy(1460)]=iy(2206),d[iy(865)]=function(h,i){return i*h},d[iy(1052)]=function(h,i){return h<<i},e=d,f=1,g=e[iy(865)](1e3,fE[iy(1595)][iy(2201)](e[iy(1052)](2,f),
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 41 28 36 38 32 29 5d 28 6a 5b 69 41 28 31 31 38 36 29 5d 28 27 76 5f 27 2b 66 45 5b 69 41 28 31 33 37 39 29 5d 5b 69 41 28 32 31 31 34 29 5d 2c 27 3d 27 29 2b 42 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 45 5b 69 78 28 39 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c 69 42 2c 68 2c 69 2c 6a 2c 6b 29 7b 28 69 42 3d 69 78 2c 68 3d 7b 27 6d 4d 57 6d 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 28 29 7d 2c 27 55 73 42 4a 50 27 3a 69 42 28 32 37 32 30 29 2c 27 66 56 70 4b 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3e 6d 7d 2c 27 57 49 71 72 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 6c 7d 2c 27 4e 4f 58 68 53 27 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                        Data Ascii: A(682)](j[iA(1186)]('v_'+fE[iA(1379)][iA(2114)],'=')+B)}catch(C){}},fE[ix(974)]=function(c,d,e,f,g,iB,h,i,j,k){(iB=ix,h={'mMWmK':function(l){return l()},'UsBJP':iB(2720),'fVpKI':function(l,m){return l>m},'WIqrC':function(l,m){return m===l},'NOXhS':functio
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 5b 69 78 28 31 30 37 34 29 5d 3d 69 78 28 33 37 35 29 2c 66 4c 5b 69 78 28 31 31 35 38 29 5d 3d 69 78 28 31 39 34 36 29 2c 66 4c 5b 69 78 28 31 33 32 33 29 5d 3d 69 78 28 31 34 33 38 29 2c 66 4c 5b 69 78 28 32 37 37 31 29 5d 3d 69 78 28 31 37 39 32 29 2c 66 4c 5b 69 78 28 38 39 39 29 5d 3d 69 78 28 37 34 34 29 2c 66 4c 5b 69 78 28 36 35 35 29 5d 3d 69 78 28 37 34 39 29 2c 66 4c 5b 69 78 28 32 37 33 31 29 5d 3d 69 78 28 34 33 36 29 2c 66 4c 5b 69 78 28 33 31 33 29 5d 3d 69 78 28 36 37 37 29 2c 66 4c 5b 69 78 28 31 38 34 32 29 5d 3d 69 78 28 32 31 39 31 29 2c 66 4c 5b 69 78 28 31 33 35 37 29 5d 3d 69 78 28 32 33 32 36 29 2c 66 4c 5b 69 78 28 31 39 32 36 29 5d 3d 69 78 28 32 39 39 39 29 2c 66 4c 5b 69 78 28 32 31 36 37 29 5d 3d 69 78 28 35 35 37 29 2c 66 4c
                                                                                                                                                                        Data Ascii: [ix(1074)]=ix(375),fL[ix(1158)]=ix(1946),fL[ix(1323)]=ix(1438),fL[ix(2771)]=ix(1792),fL[ix(899)]=ix(744),fL[ix(655)]=ix(749),fL[ix(2731)]=ix(436),fL[ix(313)]=ix(677),fL[ix(1842)]=ix(2191),fL[ix(1357)]=ix(2326),fL[ix(1926)]=ix(2999),fL[ix(2167)]=ix(557),fL
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 30 37 29 5d 3d 69 78 28 31 35 30 39 29 2c 66 4e 5b 69 78 28 31 32 34 32 29 5d 3d 69 78 28 31 39 38 36 29 2c 66 4e 5b 69 78 28 32 31 35 30 29 5d 3d 69 78 28 36 36 30 29 2c 66 4e 5b 69 78 28 32 35 30 37 29 5d 3d 69 78 28 31 33 35 38 29 2c 66 4e 5b 69 78 28 32 35 37 32 29 5d 3d 69 78 28 32 36 32 33 29 2c 66 4e 5b 69 78 28 31 34 33 30 29 5d 3d 69 78 28 37 37 31 29 2c 66 4e 5b 69 78 28 31 35 35 36 29 5d 3d 69 78 28 38 38 30 29 2c 66 4e 5b 69 78 28 33 31 37 29 5d 3d 69 78 28 31 31 30 33 29 2c 66 4e 5b 69 78 28 31 35 34 30 29 5d 3d 69 78 28 31 31 37 38 29 2c 66 4e 5b 69 78 28 32 35 30 36 29 5d 3d 69 78 28 32 38 38 29 2c 66 4e 5b 69 78 28 32 34 36 33 29 5d 3d 69 78 28 33 36 37 29 2c 66 4e 5b 69 78 28 32 36 35 30 29 5d 3d 69 78 28 32 38 37 34 29 2c 66 4e 5b 69 78
                                                                                                                                                                        Data Ascii: 07)]=ix(1509),fN[ix(1242)]=ix(1986),fN[ix(2150)]=ix(660),fN[ix(2507)]=ix(1358),fN[ix(2572)]=ix(2623),fN[ix(1430)]=ix(771),fN[ix(1556)]=ix(880),fN[ix(317)]=ix(1103),fN[ix(1540)]=ix(1178),fN[ix(2506)]=ix(288),fN[ix(2463)]=ix(367),fN[ix(2650)]=ix(2874),fN[ix
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 29 2c 66 4f 5b 69 78 28 31 39 32 36 29 5d 3d 69 78 28 31 34 38 35 29 2c 66 4f 5b 69 78 28 32 31 36 37 29 5d 3d 69 78 28 35 33 32 29 2c 66 4f 5b 69 78 28 32 33 30 37 29 5d 3d 69 78 28 32 32 32 34 29 2c 66 4f 5b 69 78 28 33 30 34 34 29 5d 3d 69 78 28 31 35 37 34 29 2c 66 4f 5b 69 78 28 32 32 36 37 29 5d 3d 69 78 28 32 30 37 33 29 2c 66 50 3d 7b 7d 2c 66 50 5b 69 78 28 31 30 36 36 29 5d 3d 69 78 28 31 33 32 39 29 2c 66 50 5b 69 78 28 35 31 31 29 5d 3d 69 78 28 33 31 38 29 2c 66 50 5b 69 78 28 31 30 33 39 29 5d 3d 69 78 28 36 32 39 29 2c 66 50 5b 69 78 28 31 31 38 37 29 5d 3d 69 78 28 31 32 31 33 29 2c 66 50 5b 69 78 28 32 32 37 37 29 5d 3d 69 78 28 34 33 38 29 2c 66 50 5b 69 78 28 33 30 32 31 29 5d 3d 69 78 28 32 33 37 30 29 2c 66 50 5b 69 78 28 38 30 36 29
                                                                                                                                                                        Data Ascii: ),fO[ix(1926)]=ix(1485),fO[ix(2167)]=ix(532),fO[ix(2307)]=ix(2224),fO[ix(3044)]=ix(1574),fO[ix(2267)]=ix(2073),fP={},fP[ix(1066)]=ix(1329),fP[ix(511)]=ix(318),fP[ix(1039)]=ix(629),fP[ix(1187)]=ix(1213),fP[ix(2277)]=ix(438),fP[ix(3021)]=ix(2370),fP[ix(806)
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 51 5b 69 78 28 32 34 36 33 29 5d 3d 69 78 28 32 30 31 38 29 2c 66 51 5b 69 78 28 32 36 35 30 29 5d 3d 69 78 28 32 39 34 36 29 2c 66 51 5b 69 78 28 32 32 31 38 29 5d 3d 69 78 28 32 37 37 30 29 2c 66 51 5b 69 78 28 32 37 34 29 5d 3d 69 78 28 31 37 30 33 29 2c 66 51 5b 69 78 28 36 34 33 29 5d 3d 69 78 28 31 31 38 32 29 2c 66 51 5b 69 78 28 31 30 37 34 29 5d 3d 69 78 28 31 32 31 31 29 2c 66 51 5b 69 78 28 31 31 35 38 29 5d 3d 69 78 28 31 38 32 38 29 2c 66 51 5b 69 78 28 31 33 32 33 29 5d 3d 69 78 28 36 31 31 29 2c 66 51 5b 69 78 28 32 37 37 31 29 5d 3d 69 78 28 31 30 31 32 29 2c 66 51 5b 69 78 28 38 39 39 29 5d 3d 69 78 28 32 37 33 36 29 2c 66 51 5b 69 78 28 36 35 35 29 5d 3d 69 78 28 32 37 33 33 29 2c 66 51 5b 69 78 28 32 37 33 31 29 5d 3d 69 78 28 31 33 35
                                                                                                                                                                        Data Ascii: Q[ix(2463)]=ix(2018),fQ[ix(2650)]=ix(2946),fQ[ix(2218)]=ix(2770),fQ[ix(274)]=ix(1703),fQ[ix(643)]=ix(1182),fQ[ix(1074)]=ix(1211),fQ[ix(1158)]=ix(1828),fQ[ix(1323)]=ix(611),fQ[ix(2771)]=ix(1012),fQ[ix(899)]=ix(2736),fQ[ix(655)]=ix(2733),fQ[ix(2731)]=ix(135
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 31 31 38 37 29 5d 3d 69 78 28 32 34 35 39 29 2c 66 53 5b 69 78 28 32 32 37 37 29 5d 3d 69 78 28 31 38 34 39 29 2c 66 53 5b 69 78 28 33 30 32 31 29 5d 3d 69 78 28 31 35 35 31 29 2c 66 53 5b 69 78 28 38 30 36 29 5d 3d 69 78 28 31 31 30 34 29 2c 66 53 5b 69 78 28 34 38 33 29 5d 3d 69 78 28 31 38 34 33 29 2c 66 53 5b 69 78 28 31 33 39 31 29 5d 3d 69 78 28 35 35 30 29 2c 66 53 5b 69 78 28 32 32 30 37 29 5d 3d 69 78 28 32 34 36 34 29 2c 66 53 5b 69 78 28 31 32 34 32 29 5d 3d 69 78 28 31 39 38 39 29 2c 66 53 5b 69 78 28 32 31 35 30 29 5d 3d 69 78 28 31 36 35 38 29 2c 66 53 5b 69 78 28 32 35 30 37 29 5d 3d 69 78 28 32 33 34 29 2c 66 53 5b 69 78 28 32 35 37 32 29 5d 3d 69 78 28 31 36 37 36 29 2c 66 53 5b 69 78 28 31 34 33 30 29 5d 3d 69 78 28 32 37 31 37 29 2c 66
                                                                                                                                                                        Data Ascii: 1187)]=ix(2459),fS[ix(2277)]=ix(1849),fS[ix(3021)]=ix(1551),fS[ix(806)]=ix(1104),fS[ix(483)]=ix(1843),fS[ix(1391)]=ix(550),fS[ix(2207)]=ix(2464),fS[ix(1242)]=ix(1989),fS[ix(2150)]=ix(1658),fS[ix(2507)]=ix(234),fS[ix(2572)]=ix(1676),fS[ix(1430)]=ix(2717),f
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 69 78 28 31 31 39 31 29 2c 66 54 5b 69 78 28 38 39 39 29 5d 3d 69 78 28 31 38 37 34 29 2c 66 54 5b 69 78 28 36 35 35 29 5d 3d 69 78 28 31 35 38 36 29 2c 66 54 5b 69 78 28 32 37 33 31 29 5d 3d 69 78 28 37 38 32 29 2c 66 54 5b 69 78 28 33 31 33 29 5d 3d 69 78 28 31 39 36 34 29 2c 66 54 5b 69 78 28 31 38 34 32 29 5d 3d 69 78 28 39 36 35 29 2c 66 54 5b 69 78 28 31 33 35 37 29 5d 3d 69 78 28 31 37 33 31 29 2c 66 54 5b 69 78 28 31 39 32 36 29 5d 3d 69 78 28 32 39 38 35 29 2c 66 54 5b 69 78 28 32 31 36 37 29 5d 3d 69 78 28 32 32 31 31 29 2c 66 54 5b 69 78 28 32 33 30 37 29 5d 3d 69 78 28 32 38 37 37 29 2c 66 54 5b 69 78 28 33 30 34 34 29 5d 3d 69 78 28 31 35 32 35 29 2c 66 54 5b 69 78 28 32 32 36 37 29 5d 3d 69 78 28 38 39 33 29 2c 66 55 3d 7b 7d 2c 66 55 5b 69
                                                                                                                                                                        Data Ascii: ix(1191),fT[ix(899)]=ix(1874),fT[ix(655)]=ix(1586),fT[ix(2731)]=ix(782),fT[ix(313)]=ix(1964),fT[ix(1842)]=ix(965),fT[ix(1357)]=ix(1731),fT[ix(1926)]=ix(2985),fT[ix(2167)]=ix(2211),fT[ix(2307)]=ix(2877),fT[ix(3044)]=ix(1525),fT[ix(2267)]=ix(893),fU={},fU[i
                                                                                                                                                                        2024-04-25 12:41:20 UTC1369INData Raw: 33 29 2c 66 56 5b 69 78 28 32 35 37 32 29 5d 3d 69 78 28 34 37 38 29 2c 66 56 5b 69 78 28 31 34 33 30 29 5d 3d 69 78 28 31 38 32 34 29 2c 66 56 5b 69 78 28 31 35 35 36 29 5d 3d 69 78 28 35 38 30 29 2c 66 56 5b 69 78 28 33 31 37 29 5d 3d 69 78 28 32 33 31 37 29 2c 66 56 5b 69 78 28 31 35 34 30 29 5d 3d 69 78 28 32 37 31 39 29 2c 66 56 5b 69 78 28 32 35 30 36 29 5d 3d 69 78 28 32 32 35 29 2c 66 56 5b 69 78 28 32 34 36 33 29 5d 3d 69 78 28 31 34 38 34 29 2c 66 56 5b 69 78 28 32 36 35 30 29 5d 3d 69 78 28 32 35 36 37 29 2c 66 56 5b 69 78 28 32 32 31 38 29 5d 3d 69 78 28 31 33 35 35 29 2c 66 56 5b 69 78 28 32 37 34 29 5d 3d 69 78 28 32 39 39 34 29 2c 66 56 5b 69 78 28 36 34 33 29 5d 3d 69 78 28 32 36 31 34 29 2c 66 56 5b 69 78 28 31 30 37 34 29 5d 3d 69 78 28
                                                                                                                                                                        Data Ascii: 3),fV[ix(2572)]=ix(478),fV[ix(1430)]=ix(1824),fV[ix(1556)]=ix(580),fV[ix(317)]=ix(2317),fV[ix(1540)]=ix(2719),fV[ix(2506)]=ix(225),fV[ix(2463)]=ix(1484),fV[ix(2650)]=ix(2567),fV[ix(2218)]=ix(1355),fV[ix(274)]=ix(2994),fV[ix(643)]=ix(2614),fV[ix(1074)]=ix(


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        17192.168.2.1649734104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:19 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:20 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:20 GMT
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: max-age=2629800, public
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e681d3da6ad71-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        18192.168.2.164973564.233.185.1034436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:20 UTC960OUTGET /recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9 HTTP/1.1
                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:20 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:20 GMT
                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-5B3YX9hQ5UsHBBtA4t1Ysw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        Server: GSE
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        2024-04-25 12:41:20 UTC364INData Raw: 32 62 30 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                                                        Data Ascii: 2b09<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74
                                                                                                                                                                        Data Ascii: 18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//font
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                        Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20
                                                                                                                                                                        Data Ascii: +04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30
                                                                                                                                                                        Data Ascii: e { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                                                                        Data Ascii: ic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 42 33 59 58 39 68 51 35 55 73 48 42 42 74 41 34 74 31 59 73 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d
                                                                                                                                                                        Data Ascii: </style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/styles__ltr.css"><script nonce="5B3YX9hQ5UsHBBtA4t1Ysw" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.com
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 76 6b 54 51 64 6e 41 56 57 72 74 4c 58 50 75 71 64 4b 52 32 4e 72 68 74 75 67 70 41 6b 78 57 78 6b 6a 35 4f 45 4b 42 2d 59 75 4e 31 57 78 6c 63 65 2d 72 5f 53 35 55 38 45 79 2d 77 55 72 70 71 42 58 77 45 39 58 77 37 49 4a 61 33 45 45 63 53 35 67 64 39 66 6b 73 57 67 62 33 49 4c 6b 43 7a 48 76 33 39 6f 4d 6a 6e 68 4b 61 70 49 70 74 75 66 6d 32 32 5f 49 63 79 32 6e 56 77 79 49 4c 59 49 69 68 73 43 75 4c 6e 58 6f 75 69 6f 36 43 34 6d 57 78 2d 55 73 6e 64 6c 30 49 51 5a 64 37 41 61 52 44 43 4c 50 61 72 36 55 69 4a 55 5a 4d 30 70 51 4d 64 59 4f 6b 35 59 59 4a 4a 69 4b 6c 77 37 51 57 59 4f 78 6d 35 53 71 6a 42 42 43 74 56 55 72 6a 4c 61 71 41 37 62 4f 5f 41 34 61 75 69 79 6c 46 45 39 55 45 76 70 70 36 70 47 63 66 71 36 72 51 6a 59 45 37 58 70 64 61 7a 4e 34 69
                                                                                                                                                                        Data Ascii: vkTQdnAVWrtLXPuqdKR2NrhtugpAkxWxkj5OEKB-YuN1Wxlce-r_S5U8Ey-wUrpqBXwE9Xw7IJa3EEcS5gd9fksWgb3ILkCzHv39oMjnhKapIptufm22_Icy2nVwyILYIihsCuLnXouio6C4mWx-Usndl0IQZd7AaRDCLPar6UiJUZM0pQMdYOk5YYJJiKlw7QWYOxm5SqjBBCtVUrjLaqA7bO_A4auiylFE9UEvpp6pGcfq6rQjYE7XpdazN4i
                                                                                                                                                                        2024-04-25 12:41:20 UTC1255INData Raw: 33 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 35 42 33 59 58 39 68 51 35 55 73 48 42 42 74 41 34 74 31 59 73 77 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 73 61 31 52 59 63 54 51 35 57 55 63 31 58 32 56 71 4d 58 63 33 62 54 52 55 4f 55 35 33 58 7a 46 4d 65 44 46 50 59 32 51 78 5a 33 52 6c 56 31 46 77 63 32 5a 57 58 31 52 72 4c 6d 70 7a 5c 78 32 32 2c 5c 78 32 32 5c 78 32 32 2c 5c 78 32 32 64 48 64 4a 54 53 73 33
                                                                                                                                                                        Data Ascii: 3"><script type="text/javascript" nonce="5B3YX9hQ5UsHBBtA4t1Ysw"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9sa1RYcTQ5WUc1X2VqMXc3bTRUOU53XzFMeDFPY2QxZ3RlV1Fwc2ZWX1RrLmpz\x22,\x22\x22,\x22dHdJTSs3
                                                                                                                                                                        2024-04-25 12:41:20 UTC621INData Raw: 64 54 4e 32 53 47 78 49 52 6d 78 6e 51 6b 56 72 61 46 42 32 5a 46 46 45 4d 6e 5a 78 54 44 56 59 64 31 63 79 54 45 64 33 61 32 70 44 63 57 35 58 4e 55 70 52 4b 7a 5a 46 56 6d 59 30 64 32 68 68 61 56 4e 78 63 6c 41 32 4d 32 74 4f 63 46 4a 59 54 31 46 55 62 56 41 72 64 6c 68 70 54 45 74 78 51 6a 52 46 4e 53 39 70 5a 44 5a 4c 55 58 64 78 55 58 45 34 4e 47 78 54 62 45 39 35 51 30 5a 4e 4d 33 5a 71 54 6b 35 44 64 45 31 55 4e 7a 46 36 62 33 4e 59 62 7a 5a 54 64 43 74 74 64 6a 42 4b 63 32 59 31 4b 31 6f 79 4b 30 31 44 65 47 45 78 54 45 6c 68 64 44 4e 6c 53 6e 68 61 5a 6e 46 43 52 6a 64 75 4e 6c 4e 54 63 55 31 6a 63 55 64 57 56 44 64 4d 53 6d 77 78 57 6b 5a 4a 64 33 5a 6a 64 54 46 6c 54 44 52 55 4f 58 51 79 4d 31 4a 4c 56 57 52 48 53 57 68 34 65 55 6c 32 52 31 6c
                                                                                                                                                                        Data Ascii: dTN2SGxIRmxnQkVraFB2ZFFEMnZxTDVYd1cyTEd3a2pDcW5XNUpRKzZFVmY0d2hhaVNxclA2M2tOcFJYT1FUbVArdlhpTEtxQjRFNS9pZDZLUXdxUXE4NGxTbE95Q0ZNM3ZqTk5DdE1UNzF6b3NYbzZTdCttdjBKc2Y1K1oyK01DeGExTElhdDNlSnhaZnFCRjduNlNTcU1jcUdWVDdMSmwxWkZJd3ZjdTFlTDRUOXQyM1JLVWRHSWh4eUl2R1l


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        19192.168.2.1649737104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:20 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:20 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:20 GMT
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: max-age=2629800, public
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68210cf744ea-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        20192.168.2.1649740104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:20 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 2630
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        CF-Challenge: ce8c5636265fd19
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:20 UTC2630OUTData Raw: 76 5f 38 37 39 65 36 38 31 39 35 38 64 31 31 32 64 32 3d 5a 45 71 4f 6f 4f 6b 4f 36 4f 64 4f 58 59 31 54 59 31 79 4f 59 34 48 67 58 75 59 4e 31 58 31 4d 6e 34 49 38 77 31 37 53 31 71 77 4e 6d 24 56 31 4e 77 58 7a 24 4e 30 53 31 30 69 45 24 67 73 6e 77 31 6f 49 31 4e 38 31 34 65 41 67 24 52 42 52 4f 24 52 31 62 34 48 32 50 6d 67 4f 31 7a 49 31 49 71 77 31 33 33 46 4f 39 31 64 53 64 4a 4f 49 31 6d 77 24 61 31 5a 6f 7a 24 32 30 7a 6e 45 31 70 43 36 55 44 65 42 31 76 63 63 38 6b 59 52 61 31 31 61 36 51 71 53 46 77 31 58 73 34 61 71 4f 48 36 31 4e 34 62 52 63 4f 31 69 33 2d 37 31 59 30 4d 33 6b 24 4f 31 6b 6c 38 62 31 31 4d 31 53 36 36 6b 62 69 6b 31 4e 74 75 74 31 24 6e 59 4f 59 37 7a 50 58 4a 4f 6f 4e 50 6d 39 53 31 4e 4f 59 6e 65 77 56 38 45 43 54 68 7a 6d
                                                                                                                                                                        Data Ascii: v_879e681958d112d2=ZEqOoOkO6OdOXY1TY1yOY4HgXuYN1X1Mn4I8w17S1qwNm$V1NwXz$N0S10iE$gsnw1oI1N814eAg$RBRO$R1b4H2PmgO1zI1Iqw133FO91dSdJOI1mw$a1Zoz$20znE1pC6UDeB1vcc8kYRa11a6QqSFw1Xs4aqOH61N4bRcO1i3-71Y0M3k$O1kl8b11M1S66kbik1Ntut1$nYOY7zPXJOoNPm9S1NOYnewV8ECThzm
                                                                                                                                                                        2024-04-25 12:41:21 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:21 GMT
                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-gen: 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$54xJiW4Gevdy7ElbYZAmiA==
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68222eb412ed-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:21 UTC571INData Raw: 35 66 63 0d 0a 67 6c 35 64 59 6d 75 4d 54 34 57 4d 6b 48 61 56 64 6f 64 65 66 34 75 57 6f 56 6d 55 68 47 4a 67 69 58 61 57 59 59 5a 38 6a 32 75 68 61 37 4b 4f 62 36 61 50 62 6f 64 32 6d 35 4f 52 69 62 43 36 73 34 79 68 73 4b 79 54 66 6f 47 78 67 6f 65 59 79 6f 57 6f 7a 36 2b 44 76 4b 71 65 31 61 71 69 73 4e 53 30 33 4c 75 50 30 39 2b 65 33 61 47 74 6f 75 4b 31 6f 71 43 38 74 39 69 6d 78 71 7a 76 73 50 43 77 38 37 4c 69 77 75 4f 32 35 39 62 4d 74 4d 2b 36 37 4c 33 59 7a 63 4c 53 42 66 66 48 34 74 37 6b 43 65 76 4e 43 4d 76 4f 44 2b 4c 6a 30 2b 77 49 46 65 49 48 43 66 67 64 33 42 67 41 43 51 30 68 44 68 30 63 48 79 63 6e 36 41 67 58 34 78 33 75 4b 65 38 49 42 68 2f 74 4d 69 51 75 38 69 4d 61 4b 2f 63 54 48 78 44 38 47 52 51 66 39 6a 4d 65 41 44 78 4b 50 79
                                                                                                                                                                        Data Ascii: 5fcgl5dYmuMT4WMkHaVdodef4uWoVmUhGJgiXaWYYZ8j2uha7KOb6aPbod2m5ORibC6s4yhsKyTfoGxgoeYyoWoz6+DvKqe1aqisNS03LuP09+e3aGtouK1oqC8t9imxqzvsPCw87LiwuO259bMtM+67L3YzcLSBffH4t7kCevNCMvOD+Lj0+wIFeIHCfgd3BgACQ0hDh0cHycn6AgX4x3uKe8IBh/tMiQu8iMaK/cTHxD8GRQf9jMeADxKPy
                                                                                                                                                                        2024-04-25 12:41:21 UTC968INData Raw: 55 37 4d 76 76 33 43 66 48 37 45 68 30 79 4d 68 63 32 4f 6a 52 41 52 77 6b 35 4a 69 4d 61 43 44 4d 46 48 78 45 56 4c 6b 56 56 49 6b 67 35 56 55 77 34 4e 6c 38 32 4e 46 38 76 4e 6c 74 6f 59 7a 52 62 61 56 39 4f 61 43 38 77 5a 47 6b 74 55 57 77 78 53 6b 39 75 58 47 73 30 64 6c 70 61 55 6a 31 64 56 6e 64 4f 50 58 6c 46 64 55 64 59 57 6d 56 2f 68 46 6c 49 54 57 78 79 5a 49 65 56 59 33 5a 35 66 48 74 30 6b 56 78 79 62 4a 4b 43 6f 4b 4e 36 59 49 4f 70 71 57 70 33 69 6f 68 37 59 32 69 70 72 6d 75 74 6b 34 32 4e 6a 37 65 45 65 4c 71 4f 6d 4a 6c 39 65 61 32 61 6e 59 4f 6d 70 6f 47 66 70 36 54 50 6e 63 54 4a 6e 71 61 39 77 4c 50 50 6c 62 69 79 70 36 69 35 6d 39 2b 64 73 4b 36 65 32 70 75 35 77 37 6d 78 78 4f 4f 73 31 71 33 51 37 39 4c 46 7a 65 48 48 39 37 48 79 73
                                                                                                                                                                        Data Ascii: U7Mvv3CfH7Eh0yMhc2OjRARwk5JiMaCDMFHxEVLkVVIkg5VUw4Nl82NF8vNltoYzRbaV9OaC8wZGktUWwxSk9uXGs0dlpaUj1dVndOPXlFdUdYWmV/hFlITWxyZIeVY3Z5fHt0kVxybJKCoKN6YIOpqWp3ioh7Y2iprmutk42Nj7eEeLqOmJl9ea2anYOmpoGfp6TPncTJnqa9wLPPlbiyp6i5m9+dsK6e2pu5w7mxxOOs1q3Q79LFzeHH97Hys
                                                                                                                                                                        2024-04-25 12:41:21 UTC1369INData Raw: 65 64 31 0d 0a 30 41 6b 4a 33 77 62 6d 43 51 59 49 2b 78 76 7a 46 77 2f 62 2f 65 48 35 48 4f 4d 53 49 66 50 78 33 2b 58 33 34 75 4d 4b 47 76 7a 71 36 4f 37 72 35 79 67 71 37 7a 58 34 4b 52 30 7a 46 78 34 38 2b 41 30 43 4a 76 63 50 4a 67 59 41 49 6b 6f 4b 50 42 78 49 50 55 39 49 49 79 6b 6f 4d 79 64 43 4e 68 63 30 50 54 6c 41 54 44 35 6a 47 30 31 43 57 52 39 41 52 79 4d 34 58 6b 49 6c 62 6c 42 4e 50 32 70 75 62 79 30 74 57 44 68 34 61 55 67 38 65 7a 30 32 62 33 74 51 59 6e 42 44 66 56 68 32 58 55 74 32 67 30 6d 46 6a 59 39 68 6a 58 31 50 6b 55 31 31 5a 59 6d 62 5a 46 71 58 62 49 6c 63 6b 48 39 73 62 35 4f 43 58 35 36 6d 6f 57 4e 32 67 49 5a 6d 6f 4b 61 6d 6e 70 61 54 71 4a 4b 47 69 5a 79 62 69 70 2b 52 71 6f 47 33 6b 62 6e 43 77 4c 57 62 75 6e 79 2b 6c 4c
                                                                                                                                                                        Data Ascii: ed10AkJ3wbmCQYI+xvzFw/b/eH5HOMSIfPx3+X34uMKGvzq6O7r5ygq7zX4KR0zFx48+A0CJvcPJgYAIkoKPBxIPU9IIykoMydCNhc0PTlATD5jG01CWR9ARyM4XkIlblBNP2puby0tWDh4aUg8ez02b3tQYnBDfVh2XUt2g0mFjY9hjX1PkU11ZYmbZFqXbIlckH9sb5OCX56moWN2gIZmoKamnpaTqJKGiZybip+RqoG3kbnCwLWbuny+lL
                                                                                                                                                                        2024-04-25 12:41:21 UTC1369INData Raw: 78 68 55 55 46 4d 6f 5a 47 4e 50 6e 39 77 33 71 44 77 72 67 4a 41 4d 46 33 51 6a 36 43 79 55 4d 39 67 73 6a 4b 51 49 73 4a 66 76 39 49 76 51 4d 44 44 59 52 4c 76 51 51 39 69 33 39 4c 79 4d 6b 44 79 41 6e 45 76 6f 57 49 45 77 71 52 79 38 2f 52 45 39 43 4e 54 59 32 56 30 4a 4f 54 52 6b 59 54 56 73 74 53 54 4e 4f 50 6c 6c 6d 51 55 68 6b 4d 56 52 65 50 45 63 73 57 53 78 68 4c 7a 31 4c 62 47 35 4a 5a 6d 68 78 64 32 31 7a 54 33 64 5a 61 31 42 2f 56 56 78 62 54 34 57 46 5a 47 74 63 57 33 74 76 61 6d 4e 66 61 59 52 48 55 6e 65 53 56 6f 35 61 62 48 65 4a 6e 59 46 58 63 6c 35 76 66 6e 32 43 6f 35 36 71 6d 36 61 6e 71 4b 79 6a 73 47 32 54 74 47 32 6e 6e 36 65 47 74 36 71 64 6e 70 36 2f 71 72 5a 2b 65 34 32 31 74 4b 47 78 6d 70 32 56 68 63 36 41 78 4a 75 2f 77 37 75
                                                                                                                                                                        Data Ascii: xhUUFMoZGNPn9w3qDwrgJAMF3Qj6CyUM9gsjKQIsJfv9IvQMDDYRLvQQ9i39LyMkDyAnEvoWIEwqRy8/RE9CNTY2V0JOTRkYTVstSTNOPllmQUhkMVRePEcsWSxhLz1LbG5JZmhxd21zT3dZa1B/VVxbT4WFZGtcW3tvamNfaYRHUneSVo5abHeJnYFXcl5vfn2Co56qm6anqKyjsG2TtG2nn6eGt6qdnp6/qrZ+e421tKGxmp2Vhc6AxJu/w7u
                                                                                                                                                                        2024-04-25 12:41:21 UTC1062INData Raw: 76 45 64 2f 76 33 59 49 76 6b 61 37 52 33 67 39 68 48 68 2f 68 30 61 47 41 49 45 2b 41 54 73 47 77 4d 50 38 67 55 70 47 66 55 72 44 78 6e 36 4a 79 6b 37 51 43 49 43 42 41 55 64 42 6a 4d 42 47 77 6f 33 54 78 73 4f 4f 31 49 46 4b 54 46 58 45 79 39 46 45 54 73 57 54 6a 49 7a 55 54 74 4b 4d 56 6c 53 52 6c 49 7a 53 54 68 42 5a 53 56 6f 61 79 35 79 58 57 35 64 53 45 46 7a 59 57 46 71 64 47 52 53 65 32 35 51 59 54 78 57 58 31 4e 2b 5a 31 61 4b 50 45 68 70 51 34 6d 4f 63 46 42 6a 66 57 36 55 56 58 5a 78 6d 6f 53 45 61 5a 64 30 65 6c 78 31 64 48 79 57 6c 6e 6d 42 6c 71 47 43 68 6d 4e 72 6d 4a 70 75 65 34 2b 6c 67 35 4b 65 74 33 43 49 71 61 64 35 65 5a 56 37 72 62 53 30 6d 70 71 44 6e 4b 2b 65 68 38 61 2b 77 72 2b 37 75 73 32 79 77 73 72 46 72 61 2b 6c 75 63 4f 6d
                                                                                                                                                                        Data Ascii: vEd/v3YIvka7R3g9hHh/h0aGAIE+ATsGwMP8gUpGfUrDxn6Jyk7QCICBAUdBjMBGwo3TxsOO1IFKTFXEy9FETsWTjIzUTtKMVlSRlIzSThBZSVoay5yXW5dSEFzYWFqdGRSe25QYTxWX1N+Z1aKPEhpQ4mOcFBjfW6UVXZxmoSEaZd0elx1dHyWlnmBlqGChmNrmJpue4+lg5Ket3CIqad5eZV7rbS0mpqDnK+eh8a+wr+7us2ywsrFra+lucOm
                                                                                                                                                                        2024-04-25 12:41:21 UTC933INData Raw: 33 39 65 0d 0a 44 59 31 4f 50 67 35 4e 7a 45 5a 41 51 34 77 4f 42 41 46 49 53 6f 59 4a 30 41 65 4c 43 74 48 44 6a 49 78 4a 78 51 56 4a 30 67 74 47 52 56 56 4e 68 6c 4e 4c 45 70 6a 54 54 63 6a 48 55 51 30 61 47 68 4b 50 54 5a 67 5a 56 41 36 5a 46 39 43 5a 57 52 6b 57 45 4e 4b 61 6b 74 48 62 47 78 4f 58 30 70 65 56 6b 35 69 64 6c 6c 52 69 30 52 71 59 31 78 36 57 57 52 61 59 31 42 67 67 70 46 70 69 57 79 44 6b 34 75 4c 64 33 4e 38 6c 4a 31 36 63 46 39 36 66 58 4a 32 70 34 6c 70 70 33 32 6d 6d 59 79 68 71 49 43 4d 6d 48 69 72 73 6f 71 53 6d 61 78 2b 64 6f 43 2b 6e 5a 36 2b 78 70 66 45 6e 4a 65 71 68 62 72 50 78 35 43 5a 76 35 43 66 30 74 53 6a 6c 37 48 55 6f 35 71 31 30 35 36 67 74 37 75 56 76 4e 61 65 77 2b 61 30 31 63 6d 70 36 2b 54 58 34 4e 72 6b 38 2b 2f
                                                                                                                                                                        Data Ascii: 39eDY1OPg5NzEZAQ4wOBAFISoYJ0AeLCtHDjIxJxQVJ0gtGRVVNhlNLEpjTTcjHUQ0aGhKPTZgZVA6ZF9CZWRkWENKaktHbGxOX0peVk5idllRi0RqY1x6WWRaY1BggpFpiWyDk4uLd3N8lJ16cF96fXJ2p4lpp32mmYyhqICMmHirsoqSmax+doC+nZ6+xpfEnJeqhbrPx5CZv5Cf0tSjl7HUo5q1056gt7uVvNaew+a01cmp6+TX4Nrk8+/
                                                                                                                                                                        2024-04-25 12:41:21 UTC347INData Raw: 31 35 34 0d 0a 4b 72 62 44 79 73 4d 62 50 78 50 4c 6d 75 50 4c 70 2b 75 72 74 31 73 50 43 76 2f 4c 54 33 2b 6a 6d 36 63 58 56 2f 63 72 65 33 51 4c 4e 30 41 38 53 38 74 50 53 35 73 33 72 39 64 62 33 2b 68 2f 63 47 42 45 6e 2b 2b 4d 6c 2f 53 49 4e 4b 53 51 6d 47 41 38 63 4b 42 54 6d 39 51 77 70 38 79 50 78 4b 41 67 75 4e 52 38 57 43 79 51 52 41 42 55 53 41 69 6c 4b 42 78 34 59 4a 67 6b 48 50 69 4d 65 48 55 74 49 4a 46 5a 53 44 43 59 6c 4e 55 30 52 58 79 6c 4e 4d 54 78 6a 57 44 4d 39 53 57 49 68 54 54 68 4d 51 6c 31 68 53 69 74 6b 4d 7a 52 6b 5a 6e 46 73 66 46 64 50 52 32 70 50 4d 33 56 44 51 33 64 66 65 30 4b 46 66 31 56 4d 69 6e 39 4b 6a 32 46 6c 62 31 42 6a 66 35 46 4b 54 31 68 61 57 56 70 55 56 57 31 31 62 59 75 4e 6e 6d 4f 66 6b 36 6d 67 66 4a 65 68 71
                                                                                                                                                                        Data Ascii: 154KrbDysMbPxPLmuPLp+urt1sPCv/LT3+jm6cXV/cre3QLN0A8S8tPS5s3r9db3+h/cGBEn++Ml/SINKSQmGA8cKBTm9Qwp8yPxKAguNR8WCyQRABUSAilKBx4YJgkHPiMeHUtIJFZSDCYlNU0RXylNMTxjWDM9SWIhTThMQl1hSitkMzRkZnFsfFdPR2pPM3VDQ3dfe0KFf1VMin9Kj2Flb1Bjf5FKT1haWVpUVW11bYuNnmOfk6mgfJehq
                                                                                                                                                                        2024-04-25 12:41:21 UTC345INData Raw: 31 35 32 0d 0a 79 36 2f 50 4d 7a 37 44 35 7a 76 66 57 35 39 4f 77 41 62 72 38 30 4e 69 2f 42 39 48 58 76 2f 36 38 42 4e 6e 71 34 38 73 51 42 4f 6e 46 30 52 49 59 37 39 4c 71 46 41 37 55 36 67 6a 7a 32 65 48 33 32 75 4c 6a 2f 52 54 66 43 75 51 64 41 51 49 67 43 68 6f 79 45 42 33 75 46 4f 7a 7a 44 76 67 38 46 7a 41 53 45 76 55 61 2b 51 30 6b 39 68 51 59 48 45 49 79 51 69 77 61 47 79 45 35 4a 77 73 77 43 79 42 48 4a 44 64 48 56 55 55 71 46 68 51 5a 48 42 4e 54 52 42 39 67 48 54 4e 67 51 43 41 32 52 30 74 68 5a 6c 46 50 51 6c 77 2f 59 7a 4a 4f 55 32 68 44 62 46 70 4c 57 31 68 66 53 55 4a 32 5a 44 79 46 66 47 56 58 66 57 74 59 57 34 46 6c 61 6f 53 42 61 6c 39 4f 61 33 64 34 6a 49 6c 33 66 46 56 76 64 47 74 5a 63 33 78 2f 6d 5a 57 49 68 57 46 33 68 34 78 6c 6e
                                                                                                                                                                        Data Ascii: 152y6/PMz7D5zvfW59OwAbr80Ni/B9HXv/68BNnq48sQBOnF0RIY79LqFA7U6gjz2eH32uLj/RTfCuQdAQIgChoyEB3uFOzzDvg8FzASEvUa+Q0k9hQYHEIyQiwaGyE5JwswCyBHJDdHVUUqFhQZHBNTRB9gHTNgQCA2R0thZlFPQlw/YzJOU2hDbFpLW1hfSUJ2ZDyFfGVXfWtYW4FlaoSBal9Oa3d4jIl3fFVvdGtZc3x/mZWIhWF3h4xln
                                                                                                                                                                        2024-04-25 12:41:21 UTC1369INData Raw: 39 65 33 0d 0a 39 37 69 73 72 54 4c 39 38 44 34 35 4c 6e 52 79 66 33 35 75 2b 36 2b 31 2f 44 78 34 4e 76 7a 32 38 63 46 32 63 77 4d 44 74 72 67 79 41 62 79 7a 39 54 6c 34 74 55 5a 43 65 37 79 31 67 41 4a 2f 69 4c 5a 34 52 6e 65 4a 75 58 32 32 79 45 42 39 79 77 46 2b 44 45 66 42 42 55 68 4a 53 67 47 41 79 50 73 4f 41 67 51 39 68 6f 53 48 78 34 56 4a 41 5a 46 45 76 6f 53 50 55 4d 4c 4a 52 6f 4c 44 30 42 42 4a 56 59 6b 45 6c 67 74 4c 6c 77 79 4e 68 68 59 4d 79 78 55 56 30 4a 58 58 46 34 30 49 69 55 2f 57 79 5a 44 5a 45 38 72 50 44 77 72 54 31 4a 44 64 57 64 61 5a 6b 39 78 4f 31 52 78 63 33 68 2b 58 33 64 6e 67 34 6c 48 53 55 56 6e 69 6f 68 50 54 6d 71 44 66 32 69 54 6c 6d 78 70 6c 49 75 4f 62 33 75 4a 69 35 71 63 6f 6e 70 57 62 56 2b 6a 6b 35 6d 72 70 6e 36
                                                                                                                                                                        Data Ascii: 9e397isrTL98D45LnRyf35u+6+1/Dx4Nvz28cF2cwMDtrgyAbyz9Tl4tUZCe7y1gAJ/iLZ4RneJuX22yEB9ywF+DEfBBUhJSgGAyPsOAgQ9hoSHx4VJAZFEvoSPUMLJRoLD0BBJVYkElgtLlwyNhhYMyxUV0JXXF40IiU/WyZDZE8rPDwrT1JDdWdaZk9xO1Rxc3h+X3dng4lHSUVniohPTmqDf2iTlmxplIuOb3uJi5qconpWbV+jk5mrpn6


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        21192.168.2.1649741104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:21 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:21 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:21 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-out: Ds4FFUtWThzh0KkWLpzXxA==$y/NYWa7SyFRi2Qz+UvMhHQ==
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e6827dd2d1d74-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        22192.168.2.164974264.233.185.1034436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:21 UTC854OUTGET /recaptcha/api2/webworker.js?hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m HTTP/1.1
                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                        Sec-Fetch-Dest: worker
                                                                                                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:22 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                        Expires: Thu, 25 Apr 2024 12:41:21 GMT
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:21 GMT
                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        Server: GSE
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        2024-04-25 12:41:22 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js');
                                                                                                                                                                        2024-04-25 12:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        23192.168.2.164974464.233.185.1034436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:21 UTC842OUTGET /js/bg/lkTXq49YG5_ej1w7m4T9Nw_1Lx1Ocd1gteWQpsfV_Tk.js HTTP/1.1
                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:22 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                        Content-Length: 18268
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        Server: sffe
                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                        Date: Thu, 25 Apr 2024 05:31:07 GMT
                                                                                                                                                                        Expires: Fri, 25 Apr 2025 05:31:07 GMT
                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                        Last-Modified: Tue, 16 Apr 2024 13:30:00 GMT
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Age: 25815
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:22 UTC444INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 69 66 28 21 28 4e 3d 28 52 3d 65 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 52 29 7c 7c 21 52 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 4e 3b 74 72 79 7b 4e 3d 52 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 70 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 70 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 70 7d
                                                                                                                                                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(R,N){if(!(N=(R=e.trustedTypes,null),R)||!R.createPolicy)return N;try{N=R.createPolicy("bg",{createHTML:p,createScript:p,createScriptURL:p}
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 65 61 74 65 53 63 72 69 70 74 28 50 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 50 29 7b 72 65 74 75 72 6e 22 22 2b 50 7d 7d 28 65 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 72 65 74 75 72 6e 20 52 5b 4e 5d 3c 3c 32 34 7c 52 5b 28 4e 7c 30 29 2b 31 5d 3c 3c 31 36 7c 52 5b 28 4e 7c 30 29 2b 32 5d 3c 3c 38 7c 52 5b 28 4e 7c 30 29 2b 33 5d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 69 66 28 34 33 38 3d
                                                                                                                                                                        Data Ascii: eateScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var Re=function(R,N){return R[N]<<24|R[(N|0)+1]<<16|R[(N|0)+2]<<8|R[(N|0)+3]},d=function(R,N,p){if(438=
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 67 5b 77 5d 2c 52 29 3b 72 65 74 75 72 6e 20 4e 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 66 6f 72 28 4e 3d 5b 5d 3b 52 2d 2d 3b 29 4e 2e 70 75 73 68 28 32 35 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 3b 72 65 74 75 72 6e 20 4e 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 4e 3d 4e 2e 58 5b 52 5d 2c 4e 29 29 74 68 72 6f 77 5b 4d 2c 33 30 2c 52 5d 3b 69 66 28 4e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 4e 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 4e 2e 63 72 65 61 74 65 28 33 2a 52 2a 52 2b 32 31 2a 52 2b 2d 33 34 29 2c 4e 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 50 52 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 2c 77 2c 54 2c 6b 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 28
                                                                                                                                                                        Data Ascii: g[w],R);return N},c=function(R,N){for(N=[];R--;)N.push(255*Math.random()|0);return N},Z=function(R,N){if(void 0===(N=N.X[R],N))throw[M,30,R];if(N.value)return N.create();return(N.create(3*R*R+21*R+-34),N).prototype},PR=function(R,N,p,e,w,T,k,P){return P=(
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 2e 67 69 3d 66 2c 32 5d 5d 2c 66 29 3c 3c 33 29 2d 34 3b 74 72 79 7b 54 2e 63 4f 3d 74 41 28 52 65 28 54 2c 28 66 7c 30 29 2b 34 29 2c 52 65 28 54 2c 66 29 2c 79 29 7d 63 61 74 63 68 28 61 29 7b 74 68 72 6f 77 20 61 3b 7d 7d 54 2e 70 75 73 68 28 54 2e 63 4f 5b 50 26 37 5d 5e 6b 29 7d 2c 77 3d 5a 28 35 39 2c 4e 29 29 3a 52 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 54 2e 70 75 73 68 28 6b 29 7d 2c 65 26 26 52 28 65 26 32 35 35 29 2c 4e 3d 70 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 4e 3b 65 2b 2b 29 52 28 70 5b 65 5d 29 7d 2c 45 2c 56 30 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 28 70 3d 74 79 70 65 6f 66 20 52 2c 70 29 29 69 66 28 52 29 7b 69 66 28 52 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65
                                                                                                                                                                        Data Ascii: .gi=f,2]],f)<<3)-4;try{T.cO=tA(Re(T,(f|0)+4),Re(T,f),y)}catch(a){throw a;}}T.push(T.cO[P&7]^k)},w=Z(59,N)):R=function(k){T.push(k)},e&&R(e&255),N=p.length,e=0;e<N;e++)R(p[e])},E,V0=function(R,N,p){if("object"==(p=typeof R,p))if(R){if(R instanceof Array)re
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 37 2c 28 4b 28 33 33 36 2c 52 2c 28 4b 28 34 38 35 2c 28 4b 28 28 64 28 35 35 2c 52 2c 28 4b 28 28 64 28 28 64 28 35 30 33 2c 52 2c 28 4b 28 31 32 37 2c 28 64 28 32 39 38 2c 52 2c 63 28 28 4b 28 34 31 38 2c 52 2c 28 4b 28 33 37 2c 52 2c 28 64 28 28 64 28 33 30 31 2c 52 2c 28 64 28 31 36 37 2c 28 4b 28 28 64 28 35 39 2c 52 2c 5b 30 2c 28 4b 28 31 37 31 2c 52 2c 28 4b 28 32 35 2c 28 4b 28 31 31 37 2c 28 4b 28 31 35 33 2c 52 2c 28 64 28 31 36 33 2c 52 2c 28 64 28 33 33 31 2c 28 64 28 34 33 38 2c 52 2c 28 52 2e 61 79 3d 28 4e 3d 28 28 52 2e 57 4f 3d 32 35 2c 52 29 2e 53 3d 28 52 2e 50 3d 5b 5d 2c 28 52 2e 54 3d 28 52 2e 6a 3d 66 61 6c 73 65 2c 52 29 2c 52 29 2e 4c 43 3d 30 2c 52 2e 5a 3d 28 28 28 28 52 2e 73 3d 30 2c 52 2e 59 3d 76 6f 69 64 20 30 2c 52 2e 42
                                                                                                                                                                        Data Ascii: 7,(K(336,R,(K(485,(K((d(55,R,(K((d((d(503,R,(K(127,(d(298,R,c((K(418,R,(K(37,R,(d((d(301,R,(d(167,(K((d(59,R,[0,(K(171,R,(K(25,(K(117,(K(153,R,(d(163,R,(d(331,(d(438,R,(R.ay=(N=((R.WO=25,R).S=(R.P=[],(R.T=(R.j=false,R),R).LC=0,R.Z=((((R.s=0,R.Y=void 0,R.B
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 64 28 28 66 3d 28 61 3d 56 28 28 79 3d 56 28 50 29 2c 50 29 29 2c 56 29 28 50 29 2c 66 29 2c 50 2c 5a 28 79 2c 50 29 7c 7c 5a 28 61 2c 50 29 29 7d 29 2c 39 34 31 29 29 2c 34 34 29 2c 52 2c 72 29 2c 31 37 29 2c 52 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 21 58 28 66 2c 74 72 75 65 2c 66 61 6c 73 65 2c 50 29 26 26 28 66 3d 54 32 28 50 29 2c 61 3d 66 2e 73 52 2c 79 3d 66 2e 6e 43 2c 50 2e 54 3d 3d 50 7c 7c 61 3d 3d 50 2e 5a 55 26 26 79 3d 3d 50 29 26 26 28 64 28 66 2e 7a 73 2c 50 2c 61 2e 61 70 70 6c 79 28 79 2c 66 2e 67 29 29 2c 50 2e 41 3d 50 2e 4e 28 29 29 7d 29 2c 30 29 29 2c 35 30 38 29 2c 52 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 2c 74 2c 47 2c 53 2c 43 2c 62 2c 42 2c 59
                                                                                                                                                                        Data Ascii: function(P,f,y,a){d((f=(a=V((y=V(P),P)),V)(P),f),P,Z(y,P)||Z(a,P))}),941)),44),R,r),17),R,function(P,f,y,a){!X(f,true,false,P)&&(f=T2(P),a=f.sR,y=f.nC,P.T==P||a==P.ZU&&y==P)&&(d(f.zs,P,a.apply(y,f.g)),P.A=P.N())}),0)),508),R,function(P,f,y,a,t,G,S,C,b,B,Y
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 29 2c 50 29 29 2c 56 29 28 50 29 2c 5a 28 66 2c 50 29 29 2c 74 29 2c 50 29 2c 5a 28 53 2c 50 29 29 2c 79 3d 5a 28 79 2c 50 29 2c 53 29 29 29 7b 66 6f 72 28 61 20 69 6e 20 47 3d 5b 5d 2c 53 29 47 2e 70 75 73 68 28 61 29 3b 53 3d 47 7d 69 66 28 50 2e 54 3d 3d 50 29 66 6f 72 28 66 3d 30 3c 66 3f 66 3a 31 2c 50 3d 53 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 50 3b 61 2b 3d 66 29 74 28 53 2e 73 6c 69 63 65 28 61 2c 28 61 7c 30 29 2b 28 66 7c 30 29 29 2c 79 29 7d 7d 29 2c 52 29 2e 48 4f 3d 30 2c 52 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 66 2c 79 2c 61 29 7b 28 61 3d 56 28 28 79 3d 28 66 3d 56 28 50 29 2c 56 28 50 29 29 2c 50 29 29 2c 50 2e 54 3d 3d 50 29 26 26 28 79 3d 5a 28 79 2c 50 29 2c 61 3d 5a 28 61 2c 50 29 2c 5a 28 66 2c 50 29 5b 79 5d 3d 61 2c 32 34 37
                                                                                                                                                                        Data Ascii: ),P)),V)(P),Z(f,P)),t),P),Z(S,P)),y=Z(y,P),S))){for(a in G=[],S)G.push(a);S=G}if(P.T==P)for(f=0<f?f:1,P=S.length,a=0;a<P;a+=f)t(S.slice(a,(a|0)+(f|0)),y)}}),R).HO=0,R),function(P,f,y,a){(a=V((y=(f=V(P),V(P)),P)),P.T==P)&&(y=Z(y,P),a=Z(a,P),Z(f,P)[y]=a,247
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 6e 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 28 52 28 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 28 4e 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 5d 7d 2c 72 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 29 7b 72 65 74 75 72 6e 20 5a 28 28 64 28 34 33 38 2c 52 2c 28 46 79 28 4e 2c 28 28 65 3d 5a 28 34 33 38 2c 52 29 2c 52 2e 50 29 26 26 65 3c 52 2e 73 3f 28 64 28 34 33 38 2c 52 2c 52 2e 73 29 2c 5a 65 28 52 2c 70 29 29 3a 64 28 34 33 38 2c 52 2c 70 29 2c 52 29 29 2c 65 29 29 2c 32 36 31 29 2c 52 29 7d 2c 4e 5f 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 29 7b 72 65 74 75 72 6e 28 70 3d 6c 5b 4e 2e 57 5d 28 4e 2e 4f 52 29 2c 70 5b 4e 2e 57 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                        Data Ascii: n[function(){return N},(R(function(p){p(N)}),function(){})]},r=this||self,Ie=function(R,N,p,e){return Z((d(438,R,(Fy(N,((e=Z(438,R),R.P)&&e<R.s?(d(438,R,R.s),Ze(R,p)):d(438,R,p),R)),e)),261),R)},N_=function(R,N,p){return(p=l[N.W](N.OR),p[N.W]=function(){r
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 4e 5d 7c 30 29 2d 28 52 5b 28 28 4e 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 65 7c 30 29 5e 28 31 3d 3d 4e 3f 65 3c 3c 70 3a 65 3e 3e 3e 70 29 7d 63 61 74 63 68 28 77 29 7b 74 68 72 6f 77 20 77 3b 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 2c 70 2c 65 2c 77 2c 54 29 7b 69 66 28 21 70 2e 72 69 26 26 28 54 3d 76 6f 69 64 20 30 2c 4e 26 26 4e 5b 30 5d 3d 3d 3d 4d 26 26 28 54 3d 4e 5b 32 5d 2c 52 3d 4e 5b 31 5d 2c 4e 3d 76 6f 69 64 20 30 29 2c 65 3d 5a 28 31 37 32 2c 70 29 2c 30 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 28 77 3d 5a 28 33 33 31 2c 70 29 3e 3e 33 2c 65 2e 70 75 73 68 28 52 2c 77 3e 3e 38 26 32 35 35 2c 77 26 32 35 35 29 2c 76 6f 69 64 20 30 21 3d 54 26 26 65 2e 70 75 73 68 28 54 26 32 35 35 29 29 2c 52 3d 22 22 2c 4e 26 26 28 4e 2e 6d 65 73
                                                                                                                                                                        Data Ascii: N]|0)-(R[((N|0)+1)%3]|0)-(e|0)^(1==N?e<<p:e>>>p)}catch(w){throw w;}},n=function(R,N,p,e,w,T){if(!p.ri&&(T=void 0,N&&N[0]===M&&(T=N[2],R=N[1],N=void 0),e=Z(172,p),0==e.length&&(w=Z(331,p)>>3,e.push(R,w>>8&255,w&255),void 0!=T&&e.push(T&255)),R="",N&&(N.mes
                                                                                                                                                                        2024-04-25 12:41:22 UTC1255INData Raw: 2e 41 3d 54 3b 69 66 28 21 6b 7c 7c 54 2d 65 2e 43 3c 65 2e 42 4f 2d 28 70 3f 32 35 35 3a 4e 3f 35 3a 32 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 72 65 74 75 72 6e 20 65 2e 5a 3d 28 64 28 34 33 38 2c 28 70 3d 5a 28 28 65 2e 74 54 3d 52 2c 4e 29 3f 33 33 31 3a 34 33 38 2c 65 29 2c 65 29 2c 65 2e 73 29 2c 65 2e 56 2e 70 75 73 68 28 5b 69 47 2c 70 2c 4e 3f 52 2b 31 3a 52 2c 65 2e 44 2c 65 2e 6a 2c 65 2e 76 2c 65 2e 69 5d 29 2c 44 65 29 2c 74 72 75 65 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 4e 29 7b 4e 2e 42 3d 28 28 4e 2e 42 3f 4e 2e 42 2b 22 7e 22 3a 22 45 3a 22 29 2b 52 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 52 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 44 65 3d 72 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63
                                                                                                                                                                        Data Ascii: .A=T;if(!k||T-e.C<e.BO-(p?255:N?5:2))return false;return e.Z=(d(438,(p=Z((e.tT=R,N)?331:438,e),e),e.s),e.V.push([iG,p,N?R+1:R,e.D,e.j,e.v,e.i]),De),true},H=function(R,N){N.B=((N.B?N.B+"~":"E:")+R.message+":"+R.stack).slice(0,2048)},De=r.requestIdleCallbac


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        24192.168.2.1649748104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:22 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/879e681958d112d2/1714048881104/fd01e5a7bf94a8b4ba70e72971ac57476f860cdb7571f8697771a19522d43df3/XOirhJG-wiVRfyc HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:22 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:22 GMT
                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:22 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5f 51 48 6c 70 37 2d 55 71 4c 53 36 63 4f 63 70 63 61 78 58 52 32 2d 47 44 4e 74 31 63 66 68 70 64 33 47 68 6c 53 4c 55 50 66 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g_QHlp7-UqLS6cOcpcaxXR2-GDNt1cfhpd3GhlSLUPfMAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                        2024-04-25 12:41:22 UTC1INData Raw: 4a
                                                                                                                                                                        Data Ascii: J


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        25192.168.2.164975364.233.185.1034436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:22 UTC946OUTPOST /recaptcha/api2/reload?k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9 HTTP/1.1
                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 7275
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Type: application/x-protobuffer
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://www.google.com
                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflTsYpAAAAAKonTa8kD1dKZNMDDw04xQRAzcf9&co=aHR0cHM6Ly9sb2dpbi5iYXNpcmF0Z3JvdXAuY29tOjQ0Mw..&hl=en&v=V6_85qpc2Xf2sbe3xTnRte7m&size=invisible&cb=6bcpyb9tbk9
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:22 UTC7275OUTData Raw: 0a 18 56 36 5f 38 35 71 70 63 32 58 66 32 73 62 65 33 78 54 6e 52 74 65 37 6d 12 8e 0f 30 33 41 46 63 57 65 41 35 30 61 34 53 66 49 52 65 66 4e 79 2d 67 55 71 65 4a 48 67 73 31 55 32 73 6f 79 77 63 64 34 6b 4b 66 76 38 76 6a 64 70 37 5f 47 62 4e 71 44 63 48 69 30 75 73 56 42 61 71 5a 67 41 46 35 6d 70 4e 78 51 47 58 70 61 57 61 5f 4b 30 4a 67 31 52 4c 68 4e 5a 72 2d 32 33 51 54 75 38 30 66 4b 56 38 4e 49 46 4e 78 6b 46 46 6f 51 51 4d 57 63 6f 68 2d 47 38 6c 52 67 5a 75 6d 32 70 6c 64 31 57 62 4c 7a 45 30 42 30 6f 73 37 36 32 67 48 71 64 39 67 43 77 55 69 7a 53 43 73 69 69 53 74 4c 79 58 63 5a 4c 70 72 4c 7a 65 63 62 33 76 74 43 5f 4d 37 48 66 64 56 2d 43 43 65 63 71 4e 73 35 49 63 44 32 4a 39 66 5f 46 53 76 44 67 77 55 72 62 32 71 5a 71 41 6b 34 32 46 4a
                                                                                                                                                                        Data Ascii: V6_85qpc2Xf2sbe3xTnRte7m03AFcWeA50a4SfIRefNy-gUqeJHgs1U2soywcd4kKfv8vjdp7_GbNqDcHi0usVBaqZgAF5mpNxQGXpaWa_K0Jg1RLhNZr-23QTu80fKV8NIFNxkFFoQQMWcoh-G8lRgZum2pld1WbLzE0B0os762gHqd9gCwUizSCsiiStLyXcZLprLzecb3vtC_M7HfdV-CCecqNs5IcD2J9f_FSvDgwUrb2qZqAk42FJ


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        26192.168.2.164975154.170.170.694436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:22 UTC600OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                        Host: login.basiratgroup.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:23 UTC166INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:23 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 46
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:23 UTC46INData Raw: 3c 68 31 3e 50 6c 65 61 73 65 20 41 6c 6c 6f 77 20 43 6f 6f 6b 69 65 73 20 42 65 66 6f 72 65 20 41 63 63 65 73 73 69 6e 67 3c 2f 68 31 3e
                                                                                                                                                                        Data Ascii: <h1>Please Allow Cookies Before Accessing</h1>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        27192.168.2.1649762104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:50 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 29298
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        CF-Challenge: ce8c5636265fd19
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:50 UTC16384OUTData Raw: 76 5f 38 37 39 65 36 38 31 39 35 38 64 31 31 32 64 32 3d 5a 45 71 4f 63 59 24 6d 39 6b 67 62 71 59 68 45 4e 38 48 7a 4a 6f 62 77 5a 34 62 45 31 69 24 61 31 6b 61 77 53 68 34 31 62 31 54 46 31 24 39 6a 33 31 66 31 2d 77 4e 7a 31 63 31 30 4f 41 30 4f 4e 57 70 71 31 2d 67 71 31 57 4f 59 38 31 71 46 77 79 59 31 55 4f 49 69 31 67 4f 53 7a 31 6d 65 69 46 6d 65 31 24 4f 43 34 51 67 4f 30 39 6d 4b 36 24 4f 58 69 31 6f 4f 53 6d 31 35 4f 53 45 39 39 54 76 31 48 37 71 31 48 67 34 79 31 6d 34 31 54 31 31 38 46 31 53 38 79 7a 6a 46 55 31 58 76 77 4f 24 5a 4f 38 71 33 39 78 24 46 77 73 6e 59 31 39 54 45 32 37 56 38 73 2d 34 31 5a 71 77 31 58 76 6f 68 67 77 38 38 31 7a 32 55 72 4e 59 6e 4e 58 2d 6e 59 45 66 2d 6e 52 4e 7a 37 65 39 47 38 56 30 46 44 67 36 47 72 56 41 47
                                                                                                                                                                        Data Ascii: v_879e681958d112d2=ZEqOcY$m9kgbqYhEN8HzJobwZ4bE1i$a1kawSh41b1TF1$9j31f1-wNz1c10OA0ONWpq1-gq1WOY81qFwyY1UOIi1gOSz1meiFme1$OC4QgO09mK6$OXi1oOSm15OSE99Tv1H7q1Hg4y1m41T118F1S8yzjFU1XvwO$ZO8q39x$FwsnY19TE27V8s-41Zqw1Xvohgw881z2UrNYnNX-nYEf-nRNz7e9G8V0FDg6GrVAG
                                                                                                                                                                        2024-04-25 12:41:50 UTC12914OUTData Raw: 48 42 59 77 31 56 69 68 33 4e 31 30 44 72 73 78 61 4f 54 31 71 31 50 31 53 4f 48 77 31 7a 31 67 77 24 57 24 47 31 48 6b 52 67 31 79 31 24 31 31 62 24 57 31 61 4f 31 67 24 52 31 57 4f 4e 45 24 50 31 77 79 49 53 24 30 31 4e 77 48 46 31 77 31 24 77 24 4a 31 5a 31 2d 77 31 41 31 48 31 71 34 49 7a 24 41 31 24 4f 58 69 24 32 77 53 6f 31 62 31 76 71 58 78 66 57 69 45 4f 67 4f 4e 32 31 32 31 54 2d 6e 73 68 45 34 54 78 56 78 68 4a 31 2d 77 4e 68 24 57 31 31 31 4e 39 30 31 62 31 31 63 6c 6c 31 7a 4f 48 48 46 74 31 4e 31 7a 67 24 61 31 6f 4f 24 4b 31 77 31 42 4f 59 32 46 69 31 70 77 49 69 24 71 31 57 31 7a 71 48 7a 31 41 77 59 4f 31 34 31 6a 34 49 34 59 6f 31 7a 34 59 4f 31 2d 31 53 31 31 77 31 55 4f 6b 45 59 52 24 54 78 7a 31 4e 70 4f 78 31 6a 77 24 30 24 32 77 2d
                                                                                                                                                                        Data Ascii: HBYw1Vih3N10DrsxaOT1q1P1SOHw1z1gw$W$G1HkRg1y1$11b$W1aO1g$R1WONE$P1wyIS$01NwHF1w1$w$J1Z1-w1A1H1q4Iz$A1$OXi$2wSo1b1vqXxfWiEOgON2121T-nshE4TxVxhJ1-wNh$W111N901b11cll1zOHHFt1N1zg$a1oO$K1w1BOY2Fi1pwIi$q1W1zqHz1AwYO141j4I4Yo1z4YO1-1S11w1UOkEYR$Txz1NpOx1jw$0$2w-
                                                                                                                                                                        2024-04-25 12:41:50 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:50 GMT
                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-gen: XdqUMUOAgLCJYxbsmJnDl4H7RJMOIYJQRth86wBIc2nhUPgQ/ZTh6IFUpSWLICuf$ZR2nmUz4+zWmuILmme1ctg==
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68db1ab56767-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:50 UTC703INData Raw: 32 62 38 0d 0a 67 6c 35 64 59 6d 78 6d 55 33 4f 4c 56 57 68 35 6b 59 32 64 63 4b 46 59 57 33 6d 53 6d 35 4a 39 6c 70 35 6a 64 4a 32 69 61 6d 65 63 6a 34 75 53 73 57 79 6d 6a 4b 74 30 62 4a 47 7a 71 5a 4a 32 71 34 70 30 75 4a 35 2b 74 61 61 64 74 36 53 6e 6f 62 69 4f 78 63 50 49 78 64 44 4a 70 4b 32 68 74 61 79 72 79 4a 61 6c 73 5a 71 71 75 39 66 64 6f 37 7a 58 34 37 4b 78 33 38 66 6d 70 61 54 6d 73 4f 44 67 78 4d 58 6a 79 62 4c 51 75 64 54 36 32 36 2f 6e 75 38 44 4a 39 37 71 38 31 38 4c 30 43 51 66 64 42 38 76 6d 35 74 7a 4f 32 77 67 4f 30 2b 77 49 46 4f 4c 68 44 66 76 61 30 2f 45 63 36 76 66 68 39 4e 62 74 2f 65 4c 61 46 51 55 70 44 4e 38 50 45 66 44 35 4b 4f 37 6d 2f 68 59 4c 4f 54 55 71 4d 2f 59 48 50 7a 67 78 4f 78 49 50 52 43 4e 49 49 68 67 44 53 45
                                                                                                                                                                        Data Ascii: 2b8gl5dYmxmU3OLVWh5kY2dcKFYW3mSm5J9lp5jdJ2iamecj4uSsWymjKt0bJGzqZJ2q4p0uJ5+taadt6SnobiOxcPIxdDJpK2htayryJalsZqqu9fdo7zX47Kx38fmpaTmsODgxMXjybLQudT626/nu8DJ97q818L0CQfdB8vm5tzO2wgO0+wIFOLhDfva0/Ec6vfh9Nbt/eLaFQUpDN8PEfD5KO7m/hYLOTUqM/YHPzgxOxIPRCNIIhgDSE
                                                                                                                                                                        2024-04-25 12:41:50 UTC1369INData Raw: 31 39 31 35 0d 0a 6b 59 78 75 6c 33 68 73 56 48 71 59 63 4a 68 2f 68 46 74 38 69 33 64 6a 6d 58 69 4d 6d 59 52 79 68 59 36 58 70 70 68 32 6c 61 32 75 6a 34 75 6e 65 59 43 2f 6d 36 32 55 6b 63 47 5a 6f 70 61 69 69 6e 2b 2b 30 49 4c 45 71 6f 72 53 6a 70 47 69 79 4a 54 46 70 4b 66 4f 6e 74 6d 58 6c 39 58 45 77 37 33 6c 75 35 36 39 30 74 50 69 78 65 6e 71 71 4d 2f 72 36 74 2b 39 7a 75 44 44 38 73 33 78 35 74 6a 75 38 4c 2f 38 32 76 58 4e 31 77 43 2f 42 67 6b 41 32 50 34 4a 33 38 34 4b 36 50 34 56 38 42 66 75 30 42 51 54 44 64 4d 55 42 2f 4c 61 46 4e 2f 68 34 68 58 6a 45 64 34 4a 35 78 58 69 43 65 73 5a 35 67 58 76 48 65 6f 46 38 79 45 35 42 66 63 6c 50 4f 34 54 47 30 48 38 47 53 2f 36 4a 51 41 34 48 42 30 37 4a 54 6b 39 4f 54 34 4b 43 43 6b 54 4b 68 55 78 4b
                                                                                                                                                                        Data Ascii: 1915kYxul3hsVHqYcJh/hFt8i3djmXiMmYRyhY6Xpph2la2uj4uneYC/m62UkcGZopaiin++0ILEqorSjpGiyJTFpKfOntmXl9XEw73lu5690tPixenqqM/r6t+9zuDD8s3x5tju8L/82vXN1wC/BgkA2P4J384K6P4V8Bfu0BQTDdMUB/LaFN/h4hXjEd4J5xXiCesZ5gXvHeoF8yE5BfclPO4TG0H8GS/6JQA4HB07JTk9OT4KCCkTKhUxK
                                                                                                                                                                        2024-04-25 12:41:50 UTC1369INData Raw: 36 6e 5a 31 68 63 58 31 67 6c 6c 79 67 6e 61 5a 71 70 71 32 43 68 4a 32 4b 6b 59 2b 54 73 4a 43 4f 69 70 6d 69 69 5a 47 7a 75 49 2b 34 6c 4a 64 35 78 49 47 6b 77 5a 43 41 77 73 57 33 6e 59 32 59 75 61 6d 68 76 63 50 4b 7a 38 71 54 79 6f 2b 73 79 74 6e 4a 78 72 37 4a 75 63 72 5a 75 39 36 38 76 4f 4c 4a 75 4d 71 71 37 64 6a 4a 38 4d 2f 4c 33 61 2b 39 35 73 7a 41 73 2f 54 53 2f 66 36 30 37 62 66 72 33 64 59 47 38 4e 6e 46 42 2f 58 58 35 4f 6a 35 32 67 38 44 38 65 45 54 45 2b 2f 6b 38 42 63 4b 2b 75 58 73 43 75 30 66 45 77 7a 78 49 78 4d 59 39 41 45 6e 46 76 6e 68 44 67 33 6c 36 79 66 39 4c 51 34 52 43 77 59 43 42 52 72 36 2b 50 6b 49 44 50 63 4e 4d 43 34 53 46 52 51 76 4b 52 38 65 2f 42 77 66 46 68 6b 4d 4b 52 45 6e 49 42 56 49 4b 30 55 79 4e 45 6b 7a 46 42
                                                                                                                                                                        Data Ascii: 6nZ1hcX1gllygnaZqpq2ChJ2KkY+TsJCOipmiiZGzuI+4lJd5xIGkwZCAwsW3nY2YuamhvcPKz8qTyo+sytnJxr7JucrZu968vOLJuMqq7djJ8M/L3a+95szAs/TS/f607bfr3dYG8NnFB/XX5Oj52g8D8eETE+/k8BcK+uXsCu0fEwzxIxMY9AEnFvnhDg3l6yf9LQ4RCwYCBRr6+PkIDPcNMC4SFRQvKR8e/BwfFhkMKREnIBVIK0UyNEkzFB
                                                                                                                                                                        2024-04-25 12:41:50 UTC1369INData Raw: 66 59 4f 48 65 35 75 61 6c 6e 2b 4a 68 59 4f 41 65 71 4b 78 63 71 6d 79 73 48 46 77 74 34 36 33 75 71 36 61 6b 34 6d 5a 76 63 4b 64 6f 36 65 62 76 4c 71 32 6e 36 6d 6c 6f 36 43 61 77 74 48 56 78 39 47 56 78 4a 62 56 6c 74 43 61 33 5a 32 57 72 65 48 63 77 65 4c 57 77 64 62 42 31 5a 32 71 75 4f 62 70 32 63 44 51 34 2b 44 57 31 38 7a 44 35 74 4f 36 30 4f 58 4f 32 50 72 64 7a 77 4b 2f 34 64 45 49 34 37 76 55 78 39 76 69 34 39 37 50 41 73 6e 4c 30 52 48 56 34 50 66 6a 45 68 59 51 39 2f 76 79 44 50 4c 61 33 67 62 76 35 76 63 6a 42 43 6a 70 4a 76 55 72 4d 42 38 6b 48 75 58 74 49 53 38 4a 38 54 59 56 45 42 6f 32 44 42 59 4c 2b 42 49 6b 46 30 63 43 50 51 41 62 53 68 67 38 42 79 46 41 45 43 74 4b 48 78 52 4f 4a 52 67 56 55 55 5a 58 4a 6c 5a 4e 45 6c 73 64 48 47 4e
                                                                                                                                                                        Data Ascii: fYOHe5ualn+JhYOAeqKxcqmysHFwt463uq6ak4mZvcKdo6ebvLq2n6mlo6CawtHVx9GVxJbVltCa3Z2WreHcweLWwdbB1Z2quObp2cDQ4+DW18zD5tO60OXO2PrdzwK/4dEI47vUx9vi497PAsnL0RHV4PfjEhYQ9/vyDPLa3gbv5vcjBCjpJvUrMB8kHuXtIS8J8TYVEBo2DBYL+BIkF0cCPQAbShg8ByFAECtKHxROJRgVUUZXJlZNElsdHGN
                                                                                                                                                                        2024-04-25 12:41:50 UTC1369INData Raw: 34 46 2b 6e 59 78 77 66 6f 6c 74 69 6f 32 6f 63 72 4e 79 6f 6e 57 34 6b 72 4a 2f 76 4c 75 2b 66 37 2b 39 73 73 62 46 79 4a 57 37 7a 4b 76 4a 77 35 75 51 6a 63 6d 6f 71 5a 61 53 6c 37 6e 59 78 63 79 54 33 64 6a 55 6f 62 4f 33 33 70 76 69 35 39 72 4a 75 75 71 30 77 62 6e 75 79 4f 6a 41 77 63 69 77 79 65 76 35 30 74 50 6b 75 65 33 47 31 67 43 37 7a 66 44 4d 34 2f 45 42 43 74 76 6a 76 65 7a 59 35 51 76 74 41 51 7a 52 7a 77 7a 70 35 4e 59 52 42 4f 72 37 47 64 54 6e 38 2f 63 41 34 75 44 76 34 52 2f 78 32 2b 6e 6e 35 2b 7a 32 4a 2b 38 64 45 78 7a 73 49 77 4d 42 49 67 38 4a 2b 54 62 36 4e 52 55 78 4f 42 4d 45 4f 55 49 67 51 68 38 59 47 44 59 72 43 42 64 4e 45 44 74 55 50 79 6b 68 55 52 56 54 4e 52 5a 58 56 31 39 4a 50 42 73 39 59 43 4d 6c 4a 45 42 70 50 6a 56 59
                                                                                                                                                                        Data Ascii: 4F+nYxwfoltio2ocrNyonW4krJ/vLu+f7+9ssbFyJW7zKvJw5uQjcmoqZaSl7nYxcyT3djUobO33pvi59rJuuq0wbnuyOjAwciwyev50tPkue3G1gC7zfDM4/EBCtvjvezY5QvtAQzRzwzp5NYRBOr7GdTn8/cA4uDv4R/x2+nn5+z2J+8dExzsIwMBIg8J+Tb6NRUxOBMEOUIgQh8YGDYrCBdNEDtUPykhURVTNRZXV19JPBs9YCMlJEBpPjVY
                                                                                                                                                                        2024-04-25 12:41:50 UTC953INData Raw: 39 37 5a 70 4f 57 62 6f 52 72 6b 6e 71 4e 73 72 36 58 69 58 69 39 6e 35 79 36 73 34 61 6a 67 6f 53 4c 75 63 50 50 6a 36 50 49 30 36 65 53 72 4d 65 33 32 63 47 53 6a 63 32 30 6c 64 76 56 74 65 50 64 6c 73 4b 66 74 36 4c 46 32 38 44 6c 7a 4b 76 44 70 73 75 76 33 66 58 4c 39 37 50 58 31 4f 76 6d 36 4e 61 32 39 51 4c 70 76 73 50 66 39 76 6e 78 43 66 66 37 39 76 6a 73 42 73 77 42 43 41 6b 4d 42 65 77 4f 30 68 6e 72 44 41 51 4a 46 42 66 78 38 68 67 55 34 42 55 64 47 75 63 52 2f 52 38 6f 42 41 37 72 48 43 49 6a 4e 4f 37 75 46 53 7a 7a 36 69 77 79 39 6a 30 51 4d 43 73 70 4c 7a 67 42 48 7a 73 34 42 52 38 37 50 42 78 46 49 31 41 68 41 7a 39 4b 4a 6b 45 74 54 52 56 4e 4c 6c 46 45 4b 31 42 57 47 78 4e 4e 57 57 41 7a 57 31 38 36 57 56 70 6a 50 56 70 43 4b 6b 56 65 61
                                                                                                                                                                        Data Ascii: 97ZpOWboRrknqNsr6XiXi9n5y6s4ajgoSLucPPj6PI06eSrMe32cGSjc20ldvVtePdlsKft6LF28DlzKvDpsuv3fXL97PX1Ovm6Na29QLpvsPf9vnxCff79vjsBswBCAkMBewO0hnrDAQJFBfx8hgU4BUdGucR/R8oBA7rHCIjNO7uFSzz6iwy9j0QMCspLzgBHzs4BR87PBxFI1AhAz9KJkEtTRVNLlFEK1BWGxNNWWAzW186WVpjPVpCKkVea
                                                                                                                                                                        2024-04-25 12:41:50 UTC1369INData Raw: 38 65 63 0d 0a 48 64 75 64 48 70 68 64 6e 74 44 57 58 2b 42 58 48 65 41 67 6d 2b 51 62 45 68 53 5a 6e 56 4f 61 34 4e 32 69 6c 70 75 63 56 56 30 64 56 64 65 67 6c 79 57 6e 58 65 55 68 36 57 6b 71 35 6d 69 61 34 57 48 70 6f 53 4f 66 4b 70 79 61 61 4f 70 64 58 53 73 72 35 4b 2f 6f 4c 6d 69 77 35 61 39 70 73 65 61 76 4d 4b 70 76 73 4f 4c 6f 63 66 4a 70 4c 2f 49 79 72 66 59 74 4a 43 61 72 72 32 57 73 38 75 2b 30 71 4b 32 75 5a 32 38 76 5a 2b 6d 79 71 58 4c 36 65 6a 76 33 65 61 76 79 72 7a 71 73 71 6e 4e 37 2f 48 47 30 50 48 51 38 39 54 78 76 72 7a 6a 2f 4e 6a 33 33 77 48 61 44 50 54 49 7a 67 45 49 7a 75 6a 71 36 77 6b 43 41 51 63 4c 42 67 6b 54 48 39 37 79 47 43 50 32 34 66 73 58 45 53 67 43 4b 75 55 74 46 65 6e 75 43 79 49 6c 48 66 41 6a 4d 69 38 53 4b 7a 45
                                                                                                                                                                        Data Ascii: 8ecHdudHphdntDWX+BXHeAgm+QbEhSZnVOa4N2ilpucVV0dVdeglyWnXeUh6Wkq5mia4WHpoSOfKpyaaOpdXSsr5K/oLmiw5a9pseavMKpvsOLocfJpL/IyrfYtJCarr2Ws8u+0qK2uZ28vZ+myqXL6ejv3eavyrzqsqnN7/HG0PHQ89Txvrzj/Nj33wHaDPTIzgEIzujq6wkCAQcLBgkTH97yGCP24fsXESgCKuUtFenuCyIlHfAjMi8SKzE
                                                                                                                                                                        2024-04-25 12:41:50 UTC922INData Raw: 57 70 7a 64 58 64 75 58 58 69 41 52 32 56 33 68 57 42 6c 68 34 64 50 68 32 32 4c 55 34 75 4a 6a 6f 4b 50 6a 4a 52 62 6b 35 53 5a 67 33 47 56 6e 4a 36 58 6e 61 43 69 66 61 4f 6b 66 32 69 6b 6f 35 71 46 70 61 79 65 71 36 75 76 73 70 57 7a 74 4c 57 2f 6d 62 65 36 6c 62 57 36 6d 4a 6d 35 77 5a 79 68 74 73 4b 34 6d 61 6d 4d 79 70 32 52 7a 4b 69 2f 7a 4d 36 73 75 63 7a 54 31 73 66 54 31 39 6d 78 31 4e 79 34 32 39 2f 67 76 4c 33 6a 34 36 76 58 35 4f 50 61 7a 65 66 73 79 4d 6e 69 38 4f 4c 76 37 66 58 6d 31 64 6e 33 76 2b 76 34 2b 2f 37 37 38 77 48 79 38 77 49 45 79 74 30 44 43 41 73 45 2f 67 76 33 47 41 6b 52 37 50 55 48 45 41 66 31 46 68 6b 4c 41 68 41 63 34 2f 30 54 49 4f 63 67 42 69 59 42 42 68 77 70 4b 77 59 73 4c 66 4d 4b 4c 79 77 6a 46 6a 4d 32 4a 78 6f 34
                                                                                                                                                                        Data Ascii: WpzdXduXXiAR2V3hWBlh4dPh22LU4uJjoKPjJRbk5SZg3GVnJ6XnaCifaOkf2iko5qFpayeq6uvspWztLW/mbe6lbW6mJm5wZyhtsK4mamMyp2RzKi/zM6suczT1sfT19mx1Ny429/gvL3j46vX5OPazefsyMni8OLv7fXm1dn3v+v4+/778wHy8wIEyt0DCAsE/gv3GAkR7PUHEAf1FhkLAhAc4/0TIOcgBiYBBhwpKwYsLfMKLywjFjM2Jxo4


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        28192.168.2.1649761104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:50 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/879e681958d112d2/1714048881110/YxORgjFo3barsjt HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:50 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:50 GMT
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68dc0ce10807-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 1b 08 02 00 00 00 9b 4e ba b7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                        Data Ascii: PNGIHDR$NIDAT$IENDB`


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        29192.168.2.1649764104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:51 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/879e681958d112d2/1714048881110/YxORgjFo3barsjt HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:51 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:51 GMT
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68df3d184527-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 1b 08 02 00 00 00 9b 4e ba b7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                        Data Ascii: PNGIHDR$NIDAT$IENDB`


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        30192.168.2.1649763104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:51 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:51 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:51 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        cf-chl-out: FNi5Ijc6Hsq3bXb8uIcT8A==$ACG6wFHVvCJDXuaKjD3xDA==
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68df386c6766-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        31192.168.2.164975654.170.170.694436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:52 UTC357OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                        Host: login.basiratgroup.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:52 UTC166INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:52 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 46
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:41:52 UTC46INData Raw: 3c 68 31 3e 50 6c 65 61 73 65 20 41 6c 6c 6f 77 20 43 6f 6f 6b 69 65 73 20 42 65 66 6f 72 65 20 41 63 63 65 73 73 69 6e 67 3c 2f 68 31 3e
                                                                                                                                                                        Data Ascii: <h1>Please Allow Cookies Before Accessing</h1>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        32192.168.2.1649760104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:54 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 32344
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        CF-Challenge: ce8c5636265fd19
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:54 UTC16384OUTData Raw: 76 5f 38 37 39 65 36 38 31 39 35 38 64 31 31 32 64 32 3d 5a 45 71 4f 63 59 24 6d 39 6b 67 62 71 59 68 45 4e 38 48 7a 4a 6f 62 77 5a 34 62 45 31 69 24 61 31 6b 61 77 53 68 34 31 62 31 54 46 31 24 39 6a 33 31 66 31 2d 77 4e 7a 31 63 31 30 4f 41 30 4f 4e 57 70 71 31 2d 67 71 31 57 4f 59 38 31 71 46 77 79 59 31 55 4f 49 69 31 67 4f 53 7a 31 6d 65 69 46 6d 65 31 24 4f 43 34 51 67 4f 30 39 6d 4b 36 24 4f 58 69 31 6f 4f 53 6d 31 35 4f 53 45 39 39 54 76 31 48 37 71 31 48 67 34 79 31 6d 34 31 54 31 31 38 46 31 53 38 79 7a 6a 46 55 31 58 76 77 4f 24 5a 4f 38 71 33 39 78 24 46 77 73 6e 59 31 39 54 45 32 37 56 38 73 2d 34 31 5a 71 77 31 58 76 6f 68 67 77 38 38 31 7a 32 55 72 4e 59 6e 4e 58 2d 6e 59 45 66 2d 6e 52 4e 7a 37 65 39 47 38 56 30 46 44 67 36 47 72 56 41 47
                                                                                                                                                                        Data Ascii: v_879e681958d112d2=ZEqOcY$m9kgbqYhEN8HzJobwZ4bE1i$a1kawSh41b1TF1$9j31f1-wNz1c10OA0ONWpq1-gq1WOY81qFwyY1UOIi1gOSz1meiFme1$OC4QgO09mK6$OXi1oOSm15OSE99Tv1H7q1Hg4y1m41T118F1S8yzjFU1XvwO$ZO8q39x$FwsnY19TE27V8s-41Zqw1Xvohgw881z2UrNYnNX-nYEf-nRNz7e9G8V0FDg6GrVAG
                                                                                                                                                                        2024-04-25 12:41:54 UTC15960OUTData Raw: 48 42 59 77 31 56 69 68 33 4e 31 30 44 72 73 78 61 4f 54 31 71 31 50 31 53 4f 48 77 31 7a 31 67 77 24 57 24 47 31 48 6b 52 67 31 79 31 24 31 31 62 24 57 31 61 4f 31 67 24 52 31 57 4f 4e 45 24 50 31 77 79 49 53 24 30 31 4e 77 48 46 31 77 31 24 77 24 4a 31 5a 31 2d 77 31 41 31 48 31 71 34 49 7a 24 41 31 24 4f 58 69 24 32 77 53 6f 31 62 31 76 71 58 78 66 57 69 45 4f 67 4f 4e 32 31 32 31 54 2d 6e 73 68 45 34 54 78 56 78 68 4a 31 2d 77 4e 68 24 57 31 31 31 4e 39 30 31 62 31 31 63 6c 6c 31 7a 4f 48 48 46 74 31 4e 31 7a 67 24 61 31 6f 4f 24 4b 31 77 31 42 4f 59 32 46 69 31 70 77 49 69 24 71 31 57 31 7a 71 48 7a 31 41 77 59 4f 31 34 31 6a 34 49 34 59 6f 31 7a 34 59 4f 31 2d 31 53 31 31 77 31 55 4f 6b 45 59 52 24 54 78 7a 31 4e 70 4f 78 31 6a 77 24 30 24 32 77 2d
                                                                                                                                                                        Data Ascii: HBYw1Vih3N10DrsxaOT1q1P1SOHw1z1gw$W$G1HkRg1y1$11b$W1aO1g$R1WONE$P1wyIS$01NwHF1w1$w$J1Z1-w1A1H1q4Iz$A1$OXi$2wSo1b1vqXxfWiEOgON2121T-nshE4TxVxhJ1-wNh$W111N901b11cll1zOHHFt1N1zg$a1oO$K1w1BOY2Fi1pwIi$q1W1zqHz1AwYO141j4I4Yo1z4YO1-1S11w1UOkEYR$Txz1NpOx1jw$0$2w-
                                                                                                                                                                        2024-04-25 12:41:55 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:54 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-out: YGdPb98Qib3kfrsWFbxPKan7Tesn926EuXYfwPHCN6KDvGKgWqGgx7Klv710IL5W9jzScxJ89yriQPWIgRTaX3qmF6qDasxPi+finzpsMcg=$7BavvWJxPs6fE/KANXjhBw==
                                                                                                                                                                        cf-chl-out-s: 8VqmhOcB+j30vIBDKQN8O+7+J+Undxe+PWrQTja9mhXmLA5AYDz+0zVJyJMxBD7pO4krtvKR0HwY20g6oBPS2igYzungcrD5ezDXy6sIcOLwbVI4jfn3ykubW8lrRJAjbeSd96ePShWzkeCfycQcvO46+DztnEbsFWOXopwNb8saLIfoZZqQCM8J05TjZOJxarIN8tX7RFD6oTHSk/t++A==$JpfetV2kQ+XKnqPZDqb88A==
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68f5b8d044f7-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:55 UTC719INData Raw: 33 63 38 0d 0a 67 6c 35 64 59 6d 78 6d 55 33 4f 4c 56 57 68 35 6b 59 32 64 63 4b 46 59 57 33 6d 53 6d 35 4a 39 6c 70 35 6a 64 4a 32 69 61 6d 65 63 6a 34 75 53 73 57 79 71 6f 4b 32 5a 6a 33 6d 78 6a 71 2b 7a 6c 5a 43 61 73 4c 79 52 6f 6e 36 67 79 72 6a 49 70 71 36 6d 68 34 71 4b 78 71 76 49 70 64 4c 4d 7a 36 72 47 6d 72 6d 77 72 38 79 63 33 39 7a 5a 73 5a 76 48 73 36 43 38 76 39 69 6c 32 39 66 70 6f 74 37 62 72 72 37 4e 39 37 4f 77 7a 4d 66 6f 75 63 58 6f 39 74 45 42 34 74 48 63 41 65 41 45 35 37 76 34 31 63 72 37 2f 4e 72 50 44 77 54 76 44 73 33 4d 41 2b 45 47 31 65 58 6d 39 75 6e 61 36 42 44 31 32 75 51 6a 46 69 67 48 4a 68 30 65 4a 51 45 67 4b 4f 30 6f 4d 41 50 71 38 6a 4d 6a 4b 2f 4c 32 50 41 67 6f 43 52 59 4f 4c 54 51 38 4c 55 59 76 42 43 49 39 51 41
                                                                                                                                                                        Data Ascii: 3c8gl5dYmxmU3OLVWh5kY2dcKFYW3mSm5J9lp5jdJ2iamecj4uSsWyqoK2Zj3mxjq+zlZCasLyRon6gyrjIpq6mh4qKxqvIpdLMz6rGmrmwr8yc39zZsZvHs6C8v9il29fpot7brr7N97OwzMfoucXo9tEB4tHcAeAE57v41cr7/NrPDwTvDs3MA+EG1eXm9una6BD12uQjFigHJh0eJQEgKO0oMAPq8jMjK/L2PAgoCRYOLTQ8LUYvBCI9QA
                                                                                                                                                                        2024-04-25 12:41:55 UTC256INData Raw: 43 6e 66 32 61 66 70 6d 2b 6f 72 70 43 6a 6c 61 36 57 74 35 64 33 63 4a 79 55 6a 33 32 51 75 71 32 39 76 4a 75 6a 77 4b 2b 43 6d 38 6d 66 71 49 61 33 76 5a 36 51 6f 38 47 47 6e 37 58 44 79 4c 43 61 6c 61 58 46 76 37 72 42 31 62 36 77 73 38 32 33 32 2b 50 61 75 39 6a 70 72 65 47 33 36 65 2f 6d 38 71 61 75 38 4c 66 67 2b 50 50 6c 39 63 6e 39 36 2b 43 36 36 2f 48 53 78 4e 66 31 75 74 50 70 39 2f 7a 6b 7a 73 6e 68 2b 66 50 75 39 51 72 79 35 4f 54 53 39 42 63 54 45 67 66 59 39 42 58 55 32 64 30 43 38 68 51 4b 34 2f 34 6f 2b 43 63 71 35 2b 59 79 42 2f 45 77 39 51 48 70 4b 6a 45 48 43 52 63 31 4e 52 34 42 43 78 77 44 50 79 38 58 41 52 38 6b 4f 77 51 6a 4a 30 4d 4f 4b 45 39 55 50 79 73 49 57 42 4a 55 4b 44 41 58 58 69 6b 76 46 31 59 55 47 52 35 54 4b 67 3d 3d 0d
                                                                                                                                                                        Data Ascii: Cnf2afpm+orpCjla6Wt5d3cJyUj32Quq29vJujwK+Cm8mfqIa3vZ6Qo8GGn7XDyLCalaXFv7rB1b6ws8232+Pau9jpreG36e/m8qau8Lfg+PPl9cn96+C66/HSxNf1utPp9/zkzsnh+fPu9Qry5OTS9BcTEgfY9BXU2d0C8hQK4/4o+Ccq5+YyB/Ew9QHpKjEHCRc1NR4BCxwDPy8XAR8kOwQjJ0MOKE9UPysIWBJUKDAXXikvF1YUGR5TKg==
                                                                                                                                                                        2024-04-25 12:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        33192.168.2.1649765104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:41:55 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/133375820:1714048121:rltvdz7uzvoZJX3PzVwBbDUMJ4iebWs143aY27eoctU/879e681958d112d2/ce8c5636265fd19 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:41:55 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:41:55 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        cf-chl-out: sSfq2ofE4/zR8c0Ij1BpGA==$tzkiJUCSp0LQVj9K54qiHQ==
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e68f9c99d44f6-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:41:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        34192.168.2.1649766104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:05 UTC809OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                        Referer: https://login.basiratgroup.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:05 UTC1342INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:05 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                                                                                        origin-agent-cluster: ?1
                                                                                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                        referrer-policy: same-origin
                                                                                                                                                                        2024-04-25 12:42:05 UTC136INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 6a 73 2d 70 72 6f 66 69 6c 69 6e 67 0d 0a 76 61 72 79 3a 20 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 39 65 36 39 33 38 36 66 37 32 35 33 66 33 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: document-policy: js-profilingvary: accept-encodingServer: cloudflareCF-RAY: 879e69386f7253f3-ATLalt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 33 37 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                                        Data Ascii: 37da<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72
                                                                                                                                                                        Data Ascii: kground-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-ser
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20
                                                                                                                                                                        Data Ascii: px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63
                                                                                                                                                                        Data Ascii: lenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; background-color: #222;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .c
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68
                                                                                                                                                                        Data Ascii: rder-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .th
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61
                                                                                                                                                                        Data Ascii: r: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overla
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78
                                                                                                                                                                        Data Ascii: ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:active ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:focus ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { tex
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 70 61 63 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                                                                                                        Data Ascii: pacer { margin-right: 3px; margin-left: 3px;}.size-compact .ctp-checkbox-container { text-align: left;}.size-compact #logo { margin-top: 5px; margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left:
                                                                                                                                                                        2024-04-25 12:42:05 UTC1369INData Raw: 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 32 35 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 63 6f 6e 2c 0a 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 32 35 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 31 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                        Data Ascii: r-icon { left: 255px; margin-left: 8px;}.rtl #timeout-icon,.rtl #expired-icon { left: 255px; margin-left: 8px;}.rtl #branding { margin: 0 0 0 16px; padding-right: 0; padding-left: 0; width: 90px; text-align: center;}.rtl .size-com


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        35192.168.2.1649767104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:05 UTC724OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879e69386f7253f3 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:06 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:06 GMT
                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e693c3b4b4531-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:06 UTC205INData Raw: 63 37 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 78 2c 66 45 2c 66 46 2c 66 47 2c 66 48 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 55 2c 66 56 2c 67 6f 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 0d 0a
                                                                                                                                                                        Data Ascii: c7window._cf_chl_opt.uaO=false;~function(ix,fE,fF,fG,fH,fL,fM,fN,fO,fU,fV,go,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h
                                                                                                                                                                        2024-04-25 12:42:06 UTC1369INData Raw: 35 36 61 0d 0a 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6a 2c 68 6b 2c 68 6d 2c 68 79 2c 68 4c 2c 68 51 2c 68 52 2c 68 53 2c 69 34 2c 69 67 2c 69 6b 2c 69 73 2c 66 53 2c 66 54 29 7b 66 6f 72 28 69 78 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 69 77 2c 65 2c 66 29 7b 66 6f 72 28 69 77 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 69 77 28 32 35 33 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 69 77 28 32 33 39 30 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 69 77 28 35 30 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 69 77 28 39 30 30 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 69 77 28 32 39 33 33 29 29 2f 35 2b
                                                                                                                                                                        Data Ascii: 56a5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hj,hk,hm,hy,hL,hQ,hR,hS,i4,ig,ik,is,fS,fT){for(ix=b,function(c,d,iw,e,f){for(iw=b,e=c();!![];)try{if(f=-parseInt(iw(2532))/1+-parseInt(iw(2390))/2+-parseInt(iw(505))/3+parseInt(iw(900))/4+parseInt(iw(2933))/5+
                                                                                                                                                                        2024-04-25 12:42:06 UTC24INData Raw: 5b 69 42 28 32 37 32 34 29 5d 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 0d 0a
                                                                                                                                                                        Data Ascii: [iB(2724)]===i+D?s(i+D
                                                                                                                                                                        2024-04-25 12:42:06 UTC604INData Raw: 32 35 35 0d 0a 2c 45 29 3a 46 7c 7c 73 28 6f 5b 69 42 28 31 30 38 31 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 69 42 28 32 32 35 30 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 69 43 29 7b 69 43 3d 69 42 2c 4f 62 6a 65 63 74 5b 69 43 28 31 36 35 35 29 5d 5b 69 43 28 31 38 30 35 29 5d 5b 69 43 28 39 37 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 43 28 31 31 35 30 29 5d 28 47 29 7d 7d 2c 66 4c 3d 69 78 28 31 30 39 34 29 5b 69 78 28 39 35 38 29 5d 28 27 3b 27 29 2c 66 4d 3d 66 4c 5b 69 78 28 36 32 36 29 5d 5b 69 78 28 32 31 30 31 29 5d 28 66 4c 29 2c 66 45 5b 69 78 28 31 38 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 69 45 2c 6a
                                                                                                                                                                        Data Ascii: 255,E):F||s(o[iB(1081)](i,D),h[D])):o[iB(2250)](s,i+D,E),C++);return j;function s(G,H,iC){iC=iB,Object[iC(1655)][iC(1805)][iC(970)](j,H)||(j[H]=[]),j[H][iC(1150)](G)}},fL=ix(1094)[ix(958)](';'),fM=fL[ix(626)][ix(2101)](fL),fE[ix(1816)]=function(h,i,iE,j
                                                                                                                                                                        2024-04-25 12:42:06 UTC510INData Raw: 31 66 37 0d 0a 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 46 3d 69 78 2c 67 3d 7b 7d 2c 67 5b 69 46 28 33 32 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 69 46 28 33 31 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 26 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 66 45 5b 69 46 28 31 35 39 36 29 5d 5b 69 46 28 32 34 31 36 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 69 46 28 32 39 30 39 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 47 29 7b 69 47 3d 69 46 2c 6a 5e 3d 6c 5b 69 47 28 37 35 34 29 5d 28 73 29 7d 29 2c 66 3d 66 45 5b 69 46 28 32 36 37 36 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 46
                                                                                                                                                                        Data Ascii: 1f7g,h,i,j,k,l,m){for(iF=ix,g={},g[iF(3267)]=function(n,s){return n-s},g[iF(3124)]=function(n,s){return n&s},h=g,m,j=32,l=fE[iF(1596)][iF(2416)]+'_'+0,l=l[iF(2909)](/./g,function(n,s,iG){iG=iF,j^=l[iG(754)](s)}),f=fE[iF(2676)](f),k=[],i=-1;!isNaN(m=f[iF
                                                                                                                                                                        2024-04-25 12:42:06 UTC697INData Raw: 32 62 32 0d 0a 79 57 70 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 71 47 65 49 50 27 3a 69 48 28 31 39 35 37 29 2c 27 70 4e 63 48 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 59 77 48 4f 54 27 3a 69 48 28 31 36 30 33 29 2c 27 6b 54 6b 53 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 75 4b 51 6f 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 66 4c 6e 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 69 6f 4d 77 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 51 6b 71 4b 27 3a 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: 2b2yWpr':function(h){return h()},'qGeIP':iH(1957),'pNcHJ':function(h,i){return h+i},'YwHOT':iH(1603),'kTkSE':function(h,i){return h<i},'uKQol':function(h,i){return h==i},'TfLnp':function(h,i){return h-i},'ioMwG':function(h,i){return h(i)},'SQkqK':functi
                                                                                                                                                                        2024-04-25 12:42:06 UTC776INData Raw: 33 30 31 0d 0a 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 71 68 73 45 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 6b 65 67 42 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 55 53 71 71 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 62 43 46 68 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4a 49 69 6c 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 45 72 68 57 62 27 3a 69 48 28 33 33 35 33 29 2c 27 70 67 52 55 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68
                                                                                                                                                                        Data Ascii: 301P':function(h,i){return h<i},'qhsEs':function(h,i){return h===i},'kegBR':function(h,i){return i^h},'USqqJ':function(h,i){return h^i},'bCFhD':function(h,i){return i&h},'JIild':function(h,i){return i!==h},'ErhWb':iH(3353),'pgRUk':function(h,i){return h
                                                                                                                                                                        2024-04-25 12:42:06 UTC398INData Raw: 31 38 37 0d 0a 2c 4c 2c 4d 29 7b 69 66 28 69 4b 3d 69 48 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 4b 28 39 34 35 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 69 4b 28 31 38 34 34 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 69 4b 28 31 36 35 35 29 5d 5b 69 4b 28 31 38 30 35 29 5d 5b 69 4b 28 39 37 30 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 64 5b 69 4b 28 33 31 31 36 29 5d 28 43 2c 4b 29 2c 4f 62 6a 65 63 74 5b 69 4b 28 31 36 35 35 29 5d 5b 69 4b 28 31 38 30 35 29 5d 5b 69 4b 28 39 37 30 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66
                                                                                                                                                                        Data Ascii: 187,L,M){if(iK=iH,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[iK(945)];J+=1)if(K=i[iK(1844)](J),Object[iK(1655)][iK(1805)][iK(970)](x,K)||(x[K]=E++,B[K]=!0),L=d[iK(3116)](C,K),Object[iK(1655)][iK(1805)][iK(970)](x,L))C=L;else{if
                                                                                                                                                                        2024-04-25 12:42:06 UTC125INData Raw: 37 37 0d 0a 34 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 4b 28 31 31 35 30 29 5d 28 64 5b 69 4b 28 31 39 37 39 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 4b 28 37 35 34 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 7c 64 5b 69 4b 28 36 37 34 29 5d 28 4d 2c 31 29 2c 64 5b 69 4b 28 31 34 38 0d 0a
                                                                                                                                                                        Data Ascii: 7745)](j,1))?(I=0,G[iK(1150)](d[iK(1979)](o,H)),H=0):I++,s++);for(M=C[iK(754)](0),s=0;8>s;H=H<<1|d[iK(674)](M,1),d[iK(148
                                                                                                                                                                        2024-04-25 12:42:06 UTC389INData Raw: 31 37 65 0d 0a 35 29 5d 28 49 2c 64 5b 69 4b 28 32 33 34 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 4b 28 31 31 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 4b 28 32 35 35 34 29 5d 28 48 3c 3c 31 2c 4d 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 4b 28 31 31 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 4b 28 37 35 34 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 4b 28 36 35 31 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 69 4b 28 31 36 33 32 29 5d 28 48 2c 31 29 7c 31 26 4d 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 4b 28 31 31 35 30 29 5d 28 64 5b 69
                                                                                                                                                                        Data Ascii: 17e5)](I,d[iK(2345)](j,1))?(I=0,G[iK(1150)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[iK(2554)](H<<1,M),j-1==I?(I=0,G[iK(1150)](o(H)),H=0):I++,M=0,s++);for(M=C[iK(754)](0),s=0;d[iK(651)](16,s);H=d[iK(1632)](H,1)|1&M,j-1==I?(I=0,G[iK(1150)](d[i


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        36192.168.2.1649769104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:06 UTC929OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 2633
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        CF-Challenge: d2cc2376a677f11
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:06 UTC2633OUTData Raw: 76 5f 38 37 39 65 36 39 33 38 36 66 37 32 35 33 66 33 3d 4b 33 67 79 49 79 4f 79 35 79 47 79 51 44 53 63 44 53 25 32 62 79 44 4e 37 50 51 59 44 36 53 51 53 57 56 4e 52 71 75 53 70 61 53 67 75 36 73 76 2d 53 36 75 51 6c 76 36 54 61 53 54 79 36 32 77 76 72 49 6a 4c 53 76 6c 68 53 70 4e 37 44 34 4b 7a 4e 66 48 53 32 79 37 71 53 6b 47 4c 77 67 53 37 76 75 76 57 61 53 67 48 48 50 4f 51 4c 79 59 78 52 53 73 75 76 64 53 4b 49 6c 76 38 54 6c 38 50 53 39 32 77 6e 43 4a 42 53 6f 41 41 71 4f 5a 38 64 53 53 64 77 66 67 34 61 39 38 51 66 36 72 53 36 4e 53 45 6c 56 74 52 53 53 74 79 78 32 5a 53 72 6e 62 37 6d 48 33 53 54 54 5a 72 79 53 5a 4d 67 5a 79 50 53 44 4a 69 37 79 53 61 79 76 4f 70 5a 5a 52 5a 79 76 4a 6b 72 4e 53 73 48 48 53 77 4a 6d 54 46 67 51 66 47 7a 4f 76
                                                                                                                                                                        Data Ascii: v_879e69386f7253f3=K3gyIyOy5yGyQDScDS%2byDN7PQYD6SQSWVNRquSpaSgu6sv-S6uQlv6TaSTy62wvrIjLSvlhSpN7D4KzNfHS2y7qSkGLwgS7vuvWaSgHHPOQLyYxRSsuvdSKIlv8Tl8PS92wnCJBSoAAqOZ8dSSdwfg4a98Qf6rS6NSElVtRSStyx2ZSrnb7mH3STTZrySZMgZyPSDJi7ySayvOpZZRZyvJkrNSsHHSwJmTFgQfGzOv
                                                                                                                                                                        2024-04-25 12:42:07 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:07 GMT
                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-gen: jt4VtuLYkly6efRF8ibRWedIJc8pNJGNkVgMLlTvzywnN52YflGMgdRacbmQd0VWe8LeKUyMSmOWw4IdHOFF1gxk3JcKo5LG+My2G1JUhC0SJvdoFauEIRWQ6WFUdtNq6zEj6QytEPnspoMlLdFVLPQKyaT06gzYDMn+hN2MS2ZPLynQD6TDSEIdHVufoYAuFZwz3qeeSffWfnH8/+zY8JPRmfw2zjsin0IskD47vv9H1h7AmvmVP9yVSTqehGxqJ2KeHeH1o2sYwbyOgR+bIXEwXLXgRuY/pT4J1jOceCoP9kU2arhTa7+8lBQ5Ywk6Rwcite8ez+7O1F8awHjAq0IITdGd+HH0I+YGrVSjfcjXL30D22KXztk/6j+SsIjOyPamQiVeTgJG5bfcXku1mDx3TY3lNgo2yyCLcebPdV4=$RTgohnd7weFcYeRO5ksNOQ==
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e69419bf56779-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:07 UTC446INData Raw: 31 62 37 0d 0a 53 58 52 56 6b 6d 32 4b 57 47 39 70 6e 34 71 57 6a 58 46 37 67 36 4b 67 6d 61 57 68 61 57 70 6e 5a 32 2b 61 6f 4b 6d 70 67 72 53 72 72 4c 57 59 75 70 71 37 71 4c 75 74 72 49 2b 63 78 59 57 4f 70 71 48 44 67 72 79 38 69 63 6e 4b 6f 35 76 49 30 36 54 42 78 71 57 72 78 70 65 32 7a 71 36 6e 76 74 4b 78 6d 4c 32 76 76 4e 72 6d 73 4e 79 2f 76 38 66 4f 77 38 50 4c 33 37 48 4f 7a 36 7a 6b 79 4d 54 71 39 50 7a 55 2b 4e 72 55 41 63 43 30 32 63 36 39 7a 39 49 42 33 50 6a 70 36 4d 51 4a 34 2b 7a 4d 32 2b 59 50 34 42 41 4f 36 66 66 36 44 66 33 6e 43 78 54 77 48 67 45 55 2f 76 62 78 46 66 63 6e 43 66 51 6a 47 65 41 4c 41 53 4d 72 4a 42 58 78 37 42 54 33 4e 79 30 30 4e 42 77 70 4e 53 49 55 47 6a 6b 54 49 43 63 37 42 42 64 42 49 77 63 61 43 41 63 4b 49 30
                                                                                                                                                                        Data Ascii: 1b7SXRVkm2KWG9pn4qWjXF7g6KgmaWhaWpnZ2+aoKmpgrSrrLWYupq7qLutrI+cxYWOpqHDgry8icnKo5vI06TBxqWrxpe2zq6nvtKxmL2vvNrmsNy/v8fOw8PL37HOz6zkyMTq9PzU+NrUAcC02c69z9IB3Pjp6MQJ4+zM2+YP4BAO6ff6Df3nCxTwHgEU/vbxFfcnCfQjGeALASMrJBXx7BT3Ny00NBwpNSIUGjkTICc7BBdBIwcaCAcKI0
                                                                                                                                                                        2024-04-25 12:42:07 UTC1369INData Raw: 31 62 30 39 0d 0a 73 72 62 72 6a 77 71 2b 5a 76 2b 57 31 70 61 65 66 79 4e 65 6e 71 73 48 65 39 4b 7a 58 38 63 66 33 37 4d 2f 47 36 37 33 64 7a 39 6e 42 37 37 72 43 30 64 54 58 77 50 37 6f 33 66 67 45 2f 52 45 41 35 2b 58 71 37 2f 59 51 39 76 54 69 32 65 38 66 46 64 76 7a 38 39 2f 64 46 67 38 45 46 43 55 53 42 67 59 75 4c 67 45 41 43 79 38 67 4e 4f 6f 6a 42 76 4c 34 2b 42 51 45 4e 2f 33 31 43 54 73 30 2f 50 33 38 4e 52 67 77 51 6a 63 42 46 54 67 49 47 41 77 37 52 52 4d 53 45 46 5a 4b 53 79 39 4b 53 68 49 77 50 46 77 39 47 31 30 36 54 6d 5a 52 4e 44 6b 66 55 69 46 65 4c 56 31 4a 4b 69 4e 79 58 6b 4e 65 51 47 51 33 64 58 68 77 52 32 70 4e 58 44 4a 70 50 6f 4b 43 63 57 56 2f 64 48 46 71 61 57 64 31 65 34 5a 4c 59 59 47 4e 66 6f 6c 75 68 4a 68 7a 6d 49 57 57
                                                                                                                                                                        Data Ascii: 1b09srbrjwq+Zv+W1paefyNenqsHe9KzX8cf37M/G673dz9nB77rC0dTXwP7o3fgE/REA5+Xq7/YQ9vTi2e8fFdvz89/dFg8EFCUSBgYuLgEACy8gNOojBvL4+BQEN/31CTs0/P38NRgwQjcBFTgIGAw7RRMSEFZKSy9KShIwPFw9G106TmZRNDkfUiFeLV1JKiNyXkNeQGQ3dXhwR2pNXDJpPoKCcWV/dHFqaWd1e4ZLYYGNfoluhJhzmIWW
                                                                                                                                                                        2024-04-25 12:42:07 UTC1369INData Raw: 48 43 32 39 75 65 74 37 32 35 36 61 71 6a 7a 4d 4c 65 37 75 57 79 70 72 2b 30 32 4b 36 78 31 4f 76 36 39 4f 66 73 30 4f 37 55 79 37 37 56 32 63 66 63 75 2f 72 70 2b 77 6b 4e 41 51 7a 76 7a 65 2f 2b 35 77 62 77 37 63 2f 58 42 4f 6f 52 48 39 6e 75 2f 74 2f 65 33 50 59 44 2b 2f 6b 70 38 78 2f 36 35 65 67 66 2f 4f 4d 4f 2b 2f 34 67 45 41 66 31 4a 68 72 79 47 68 73 34 49 53 34 2b 46 2f 73 4f 4e 67 59 2b 4e 78 51 44 53 45 56 48 47 51 59 49 53 41 31 44 4d 52 51 6d 4f 53 45 32 46 6b 73 57 55 56 77 31 55 56 35 68 57 69 4a 46 4d 54 4e 6d 4e 6c 31 70 4c 45 6f 6f 54 31 6c 47 53 30 6c 6d 62 31 56 54 62 44 42 79 57 31 70 50 61 7a 39 38 62 46 78 30 62 58 70 38 58 48 31 35 58 34 5a 65 67 6e 70 6f 62 6c 4b 4d 68 6d 39 55 56 57 35 58 57 59 78 6b 64 59 79 64 69 6f 4b 62 6e
                                                                                                                                                                        Data Ascii: HC29uet7256aqjzMLe7uWypr+02K6x1Ov69Ofs0O7Uy77V2cfcu/rp+wkNAQzvze/+5wbw7c/XBOoRH9nu/t/e3PYD+/kp8x/65egf/OMO+/4gEAf1JhryGhs4IS4+F/sONgY+NxQDSEVHGQYISA1DMRQmOSE2FksWUVw1UV5hWiJFMTNmNl1pLEooT1lGS0lmb1VTbDByW1pPaz98bFx0bXp8XH15X4ZegnpoblKMhm9UVW5XWYxkdYydioKbn
                                                                                                                                                                        2024-04-25 12:42:07 UTC1369INData Raw: 4c 31 39 76 48 77 4b 7a 67 32 76 4c 6b 30 74 54 4f 72 38 50 52 74 63 62 49 37 4d 37 55 7a 50 37 77 33 75 7a 56 33 4f 44 37 41 65 66 66 42 77 30 45 36 2f 7a 76 33 4e 7a 30 35 41 59 51 42 64 51 61 47 41 72 72 46 76 7a 33 33 67 49 43 37 77 4c 35 4a 2b 41 6f 36 64 30 41 48 2b 55 69 42 7a 4d 67 4c 51 63 42 37 66 63 4a 4b 2f 4d 61 4c 77 34 4b 2f 42 44 38 49 42 77 36 4d 6b 59 39 47 53 6b 31 41 78 38 38 4b 45 30 70 4b 6c 4e 45 44 77 34 50 4f 44 56 4e 4b 44 49 79 46 69 68 63 4f 44 59 78 5a 53 49 6d 56 56 56 6b 57 45 55 69 53 31 74 63 54 45 41 70 51 33 52 67 62 55 59 78 54 30 56 46 5a 46 64 48 54 58 52 54 55 6b 74 2f 5a 58 39 77 64 49 6c 65 66 48 52 48 59 30 74 47 68 57 31 6d 6c 56 56 6d 55 47 4e 4c 68 49 6c 77 68 70 46 62 67 58 2b 58 59 34 47 52 63 5a 52 69 58 36
                                                                                                                                                                        Data Ascii: L19vHwKzg2vLk0tTOr8PRtcbI7M7UzP7w3uzV3OD7AeffBw0E6/zv3Nz05AYQBdQaGArrFvz33gIC7wL5J+Ao6d0AH+UiBzMgLQcB7fcJK/MaLw4K/BD8IBw6MkY9GSk1Ax88KE0pKlNEDw4PODVNKDIyFihcODYxZSImVVVkWEUiS1tcTEApQ3RgbUYxT0VFZFdHTXRTUkt/ZX9wdIlefHRHY0tGhW1mlVVmUGNLhIlwhpFbgX+XY4GRcZRiX6
                                                                                                                                                                        2024-04-25 12:42:07 UTC1369INData Raw: 30 4f 44 50 7a 38 6a 53 38 4c 58 76 74 2b 65 31 79 50 6e 36 2b 50 4c 68 32 65 2f 7a 7a 2f 48 58 36 4d 4d 4e 39 2f 63 43 34 75 66 63 41 68 50 64 33 51 33 75 39 39 48 6e 2b 78 50 63 44 52 33 31 45 2f 72 77 45 43 63 45 34 67 6b 64 2b 78 33 38 39 79 59 4c 41 51 45 7a 42 7a 59 45 45 6a 45 31 47 51 7a 32 4c 6a 73 4a 4b 52 73 78 45 30 41 65 2f 42 4d 56 42 78 67 34 51 45 51 41 4f 41 39 4f 4b 7a 49 78 44 68 38 52 54 31 41 5a 4f 6a 49 2b 55 6a 51 36 4b 31 38 66 49 68 31 5a 61 46 77 38 52 45 4a 71 57 6c 70 4c 4b 46 39 6b 53 57 5a 6c 4d 55 46 4a 56 56 64 32 65 45 39 66 59 47 31 54 4f 33 6c 62 62 58 5a 51 64 58 52 54 64 34 64 4b 69 57 36 49 69 49 35 75 6c 46 43 41 67 57 4e 31 5a 48 52 6e 65 56 57 4f 63 6e 32 6a 57 36 4e 32 70 70 32 68 6c 4b 42 69 6e 59 36 58 6d 4a 75
                                                                                                                                                                        Data Ascii: 0ODPz8jS8LXvt+e1yPn6+PLh2e/zz/HX6MMN9/cC4ufcAhPd3Q3u99Hn+xPcDR31E/rwECcE4gkd+x389yYLAQEzBzYEEjE1GQz2LjsJKRsxE0Ae/BMVBxg4QEQAOA9OKzIxDh8RT1AZOjI+UjQ6K18fIh1ZaFw8REJqWlpLKF9kSWZlMUFJVVd2eE9fYG1TO3lbbXZQdXRTd4dKiW6IiI5ulFCAgWN1ZHRneVWOcn2jW6N2pp2hlKBinY6XmJu
                                                                                                                                                                        2024-04-25 12:42:07 UTC1369INData Raw: 65 76 43 78 65 50 4b 36 37 57 35 38 2f 50 56 42 63 44 78 30 66 7a 46 39 75 72 57 79 50 72 75 33 4d 37 6f 2b 78 4c 52 41 76 55 56 30 52 66 72 47 68 48 70 36 41 6b 64 39 50 63 69 48 75 34 59 2b 68 58 6f 4a 41 58 6c 47 77 48 74 4a 43 67 42 45 43 4d 47 49 78 51 70 47 68 6b 4d 4b 2f 67 4c 48 76 77 36 52 44 34 46 41 2f 30 51 53 6a 38 59 53 53 30 65 44 77 30 78 49 44 51 53 50 67 38 30 4c 45 45 77 55 53 59 57 56 79 64 54 4d 45 31 41 55 6b 42 63 49 42 39 71 4b 53 52 74 56 6b 38 75 55 55 49 36 59 55 51 2f 59 55 5a 68 4e 33 4a 79 4c 6e 70 37 65 33 39 77 59 6e 4e 76 63 31 5a 45 57 48 31 46 56 56 70 38 62 45 57 47 69 57 68 30 66 48 46 4e 55 32 31 7a 5a 58 42 32 65 47 71 4b 63 48 4a 33 56 5a 4e 6a 63 6d 65 55 67 57 47 45 64 58 75 68 61 34 2b 4b 6a 6f 52 39 69 4a 61 31
                                                                                                                                                                        Data Ascii: evCxePK67W58/PVBcDx0fzF9urWyPru3M7o+xLRAvUV0RfrGhHp6Akd9PciHu4Y+hXoJAXlGwHtJCgBECMGIxQpGhkMK/gLHvw6RD4FA/0QSj8YSS0eDw0xIDQSPg80LEEwUSYWVydTME1AUkBcIB9qKSRtVk8uUUI6YUQ/YUZhN3JyLnp7e39wYnNvc1ZEWH1FVVp8bEWGiWh0fHFNU21zZXB2eGqKcHJ3VZNjcmeUgWGEdXuha4+KjoR9iJa1
                                                                                                                                                                        2024-04-25 12:42:07 UTC84INData Raw: 4c 4b 34 65 7a 71 2b 73 7a 45 7a 2f 6a 33 77 2f 33 6a 41 41 62 2b 41 4d 30 49 44 2b 6b 47 38 75 33 73 31 4f 76 77 43 41 6e 37 39 41 73 66 49 4f 76 61 2b 67 55 6d 45 51 63 48 35 68 62 35 39 67 76 38 42 43 67 4a 2b 7a 51 72 46 41 41 69 4b 69 30 53 0d 0a
                                                                                                                                                                        Data Ascii: LK4ezq+szEz/j3w/3jAAb+AM0ID+kG8u3s1OvwCAn79AsfIOva+gUmEQcH5hb59gv8BCgJ+zQrFAAiKi0S
                                                                                                                                                                        2024-04-25 12:42:07 UTC1369INData Raw: 39 39 31 0d 0a 39 7a 6b 53 2b 54 34 54 4e 67 31 43 50 30 4d 48 42 54 38 2b 4a 7a 38 68 49 69 38 4a 4b 42 31 4e 52 44 59 68 4d 30 68 51 4a 45 70 52 47 6b 73 33 4b 6a 51 36 47 32 41 2b 55 56 59 35 52 44 77 6e 58 6d 38 6e 4c 58 4a 62 51 6d 67 73 5a 54 4a 6f 54 56 56 54 62 31 46 75 4e 6e 56 54 56 57 52 4e 64 33 68 48 67 31 47 48 53 6c 52 47 66 6f 5a 47 61 57 6d 46 67 46 31 74 6a 59 5a 35 57 48 70 58 6d 6e 64 64 64 71 47 4d 6a 6c 70 66 65 71 68 6b 6e 59 61 64 65 34 4f 43 5a 58 43 74 71 57 75 7a 69 6e 4b 49 6c 58 53 69 72 4a 6c 31 6b 35 4f 56 6c 35 4f 6b 6e 59 4f 50 77 4d 6e 47 67 49 71 49 6f 70 6d 39 7a 73 65 49 70 63 4f 51 71 35 53 6e 79 64 44 4f 73 39 54 4d 30 4c 50 4b 77 72 75 63 30 38 4b 6c 32 71 54 58 31 4e 32 6f 78 72 36 69 6f 2b 2f 45 35 2b 6e 43 34 38
                                                                                                                                                                        Data Ascii: 9919zkS+T4TNg1CP0MHBT8+Jz8hIi8JKB1NRDYhM0hQJEpRGks3KjQ6G2A+UVY5RDwnXm8nLXJbQmgsZTJoTVVTb1FuNnVTVWRNd3hHg1GHSlRGfoZGaWmFgF1tjYZ5WHpXmndddqGMjlpfeqhknYade4OCZXCtqWuzinKIlXSirJl1k5OVl5OknYOPwMnGgIqIopm9zseIpcOQq5SnydDOs9TM0LPKwruc08Kl2qTX1N2oxr6io+/E5+nC48
                                                                                                                                                                        2024-04-25 12:42:07 UTC1087INData Raw: 43 6a 49 68 4d 79 45 35 4a 78 55 54 48 44 39 42 4e 67 6f 4c 53 54 6b 67 44 55 52 54 49 30 46 4d 54 68 64 4e 4f 45 31 4b 54 42 77 66 48 46 78 56 4e 44 77 78 51 32 63 6f 57 32 46 66 52 44 35 4c 4a 33 46 61 51 6a 4e 32 59 44 56 49 59 6a 68 76 61 6c 6c 4d 55 46 31 68 67 6b 35 4e 57 31 46 62 51 6c 6c 41 52 59 68 2f 6a 6d 39 4e 67 45 6d 53 6b 59 5a 69 59 57 56 50 5a 34 64 31 65 5a 42 2b 66 46 65 62 6f 6c 2b 4e 68 56 6c 31 69 70 57 62 70 61 61 70 61 6e 35 78 70 59 4a 79 6f 49 69 6d 71 36 53 52 71 62 32 32 6c 33 69 34 66 36 32 57 6c 58 75 46 6b 71 4f 6a 67 36 50 41 6a 61 65 4e 69 49 32 71 6f 34 71 50 7a 4a 53 70 79 4a 47 4e 30 4c 7a 4a 7a 5a 65 74 6e 73 4b 33 78 65 4b 6b 6d 74 75 7a 35 63 47 39 31 75 37 6d 37 38 37 6c 38 63 50 48 79 66 6a 5a 2b 4c 48 56 36 37 54
                                                                                                                                                                        Data Ascii: CjIhMyE5JxUTHD9BNgoLSTkgDURTI0FMThdNOE1KTBwfHFxVNDwxQ2coW2FfRD5LJ3FaQjN2YDVIYjhvallMUF1hgk5NW1FbQllARYh/jm9NgEmSkYZiYWVPZ4d1eZB+fFebol+NhVl1ipWbpaapan5xpYJyoIimq6SRqb22l3i4f62WlXuFkqOjg6PAjaeNiI2qo4qPzJSpyJGN0LzJzZetnsK3xeKkmtuz5cG91u7m787l8cPHyfjZ+LHV67T


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        37192.168.2.1649770104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:07 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:07 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:07 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        cf-chl-out: u7y6n/5Kxy6JlVbKAzF5NA==$P9rQmZ7o49wbnpDWQc23mg==
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e69468b82456b-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        38192.168.2.1649771104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:07 UTC818OUTGET /cdn-cgi/challenge-platform/h/b/pat/879e69386f7253f3/1714048927098/f3646abc23ae7c8631b88caa93e85f76d8b96f625296d50da4a3f46404c9a0d1/j39mSNJw36SgR2_ HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:07 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:07 GMT
                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2024-04-25 12:42:07 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 38 32 52 71 76 43 4f 75 66 49 59 78 75 49 79 71 6b 2d 68 66 64 74 69 35 62 32 4a 53 6c 74 55 4e 70 4b 50 30 5a 41 54 4a 6f 4e 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g82RqvCOufIYxuIyqk-hfdti5b2JSltUNpKP0ZATJoNEAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                        2024-04-25 12:42:07 UTC1INData Raw: 4a
                                                                                                                                                                        Data Ascii: J


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        39192.168.2.1649772104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:08 UTC789OUTGET /cdn-cgi/challenge-platform/h/b/i/879e69386f7253f3/1714048927104/crycxaB9Mj_F0_z HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:08 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:08 GMT
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e694d198e06ea-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5d 08 02 00 00 00 aa cf e6 ed 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                        Data Ascii: PNGIHDRZ]IDAT$IENDB`


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        40192.168.2.1649773104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:09 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/879e69386f7253f3/1714048927104/crycxaB9Mj_F0_z HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:09 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:09 GMT
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        Content-Length: 61
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e69503c5d8bb9-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5d 08 02 00 00 00 aa cf e6 ed 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                        Data Ascii: PNGIHDRZ]IDAT$IENDB`


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        41192.168.2.1649774104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:09 UTC930OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 28660
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        CF-Challenge: d2cc2376a677f11
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:09 UTC16384OUTData Raw: 76 5f 38 37 39 65 36 39 33 38 36 66 37 32 35 33 66 33 3d 4b 33 67 79 41 44 76 73 48 4f 50 72 67 44 6a 33 36 71 37 6c 68 75 37 73 37 72 53 36 53 6e 79 54 4e 53 5a 53 59 79 76 33 37 77 44 6d 53 7a 44 53 37 75 79 76 57 53 70 79 52 48 37 36 53 62 79 61 4e 50 76 42 36 4b 4c 50 79 53 30 79 79 76 38 53 4f 38 67 44 67 4c 61 4f 42 4e 76 32 53 36 67 76 37 53 51 45 66 67 50 63 6e 5a 32 25 32 62 5a 4c 79 54 6e 55 55 35 54 79 51 4c 53 49 79 61 73 53 6b 48 57 5a 78 73 68 53 4b 48 79 53 4b 41 61 77 68 53 52 4e 53 45 68 75 76 45 57 68 4c 50 64 4e 76 46 68 67 53 49 50 45 44 67 35 67 53 54 36 52 37 4f 67 67 37 62 69 61 65 69 62 38 6b 7a 53 53 46 62 53 53 73 4b 57 78 79 5a 39 4e 53 58 36 4a 4e 50 69 4f 32 73 4d 6c 45 49 6c 48 35 50 68 46 6e 39 2b 66 56 6a 77 37 6a 57 65 48
                                                                                                                                                                        Data Ascii: v_879e69386f7253f3=K3gyADvsHOPrgDj36q7lhu7s7rS6SnyTNSZSYyv37wDmSzDS7uyvWSpyRH76SbyaNPvB6KLPyS0yyv8SO8gDgLaOBNv2S6gv7SQEfgPcnZ2%2bZLyTnUU5TyQLSIyasSkHWZxshSKHySKAawhSRNSEhuvEWhLPdNvFhgSIPEDg5gST6R7Ogg7biaeib8kzSSFbSSsKWxyZ9NSX6JNPiO2sMlEIlH5PhFn9+fVjw7jWeH
                                                                                                                                                                        2024-04-25 12:42:09 UTC12276OUTData Raw: 61 76 37 78 55 4e 68 67 53 53 45 65 79 2b 37 79 6b 79 50 73 54 62 52 53 44 32 52 4b 79 63 24 37 42 76 67 53 55 65 61 68 75 50 53 55 4d 59 4d 6a 6e 75 6f 4e 76 53 76 33 53 54 53 37 75 53 6c 53 43 53 51 50 53 37 39 61 79 37 79 53 61 7a 73 73 51 48 53 77 53 4b 79 44 33 53 24 53 75 75 36 6c 75 54 53 36 75 37 4c 53 52 53 54 75 44 50 76 6f 53 49 75 76 59 53 48 53 4f 73 52 4e 53 6e 53 67 24 76 6c 76 58 53 57 4e 76 71 53 51 53 32 4e 53 4e 53 44 6a 50 36 44 52 53 59 4e 63 53 53 79 76 67 53 2d 75 52 79 76 61 53 52 53 52 59 53 75 53 43 53 51 43 76 4c 53 4b 70 36 64 53 70 79 32 53 36 4c 53 2b 53 43 6c 53 4e 44 64 53 37 79 76 33 76 6e 75 61 53 44 61 53 55 48 43 53 4b 4c 76 65 53 37 53 36 68 76 46 53 69 75 52 59 53 4e 53 67 4e 52 48 44 45 53 4f 53 36 48 44 34 53 54 4e
                                                                                                                                                                        Data Ascii: av7xUNhgSSEey+7ykyPsTbRSD2RKyc$7BvgSUeahuPSUMYMjnuoNvSv3STS7uSlSCSQPS79ay7ySazssQHSwSKyD3S$Suu6luTS6u7LSRSTuDPvoSIuvYSHSOsRNSnSg$vlvXSWNvqSQS2NSNSDjP6DRSYNcSSyvgS-uRyvaSRSRYSuSCSQCvLSKp6dSpy2S6LS+SClSNDdS7yv3vnuaSDaSUHCSKLveS7S6hvFSiuRYSNSgNRHDESOS6HD4STN
                                                                                                                                                                        2024-04-25 12:42:09 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:09 GMT
                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-gen: wZbIhAy8jTVgJawUco51+Asi4I1BktnnlmqNJq5MZxoQYk+dkrGcuJ1bNX4M1jFJ$WULgcJ3HJaLjwsZD6P95Rg==
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e694fef76136d-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:09 UTC531INData Raw: 32 30 63 0d 0a 53 58 52 56 6b 6d 31 6b 68 33 74 72 61 5a 64 35 62 46 61 47 70 49 4e 6b 6f 70 61 68 70 49 79 61 70 61 69 64 71 32 32 73 63 72 4f 78 65 4b 61 49 64 6f 36 50 71 4c 47 33 75 61 4f 79 6d 4b 62 41 6c 70 75 2b 68 35 76 4e 77 38 4f 70 6d 59 79 4b 78 4d 53 52 30 4e 4f 57 6c 37 62 52 78 38 32 74 31 63 2f 52 6e 4b 50 42 6f 62 62 45 36 64 53 32 77 37 6a 63 75 4d 32 39 32 2f 4f 76 37 73 33 44 7a 4e 58 4e 37 4e 54 57 79 51 43 36 38 76 4c 38 42 64 79 38 78 74 33 34 77 4d 66 6a 35 4d 72 2b 78 51 54 6d 2f 76 45 47 38 75 54 32 38 75 6f 47 2b 66 6e 71 2f 66 66 38 38 53 49 43 38 66 6f 47 41 41 59 5a 39 41 67 4a 42 77 67 4d 49 65 2f 36 38 50 45 78 39 43 77 4a 4e 69 55 4d 4c 78 50 39 4c 41 45 69 45 54 50 2b 41 68 73 34 48 30 49 63 50 55 4d 58 4b 6c 41 44 4c 45
                                                                                                                                                                        Data Ascii: 20cSXRVkm1kh3traZd5bFaGpINkopahpIyapaidq22scrOxeKaIdo6PqLG3uaOymKbAlpu+h5vNw8OpmYyKxMSR0NOWl7bRx82t1c/RnKPBobbE6dS2w7jcuM292/Ov7s3DzNXN7NTWyQC68vL8Bdy8xt34wMfj5Mr+xQTm/vEG8uT28uoG+fnq/ff88SIC8foGAAYZ9AgJBwgMIe/68PEx9CwJNiUMLxP9LAEiETP+Ahs4H0IcPUMXKlADLE
                                                                                                                                                                        2024-04-25 12:42:09 UTC1369INData Raw: 64 38 34 0d 0a 41 2f 34 58 33 52 4c 78 2b 66 44 67 49 65 66 39 48 69 59 52 42 66 77 74 4d 51 73 6e 4b 54 49 79 4d 79 63 52 4f 42 76 37 2b 7a 67 58 46 68 73 56 50 44 59 61 43 51 41 65 44 41 77 37 51 41 70 51 48 68 31 56 44 79 34 6c 57 44 52 48 53 44 6f 70 55 56 64 62 46 79 45 77 48 6b 38 31 57 6d 68 49 4a 47 68 64 50 30 78 4c 4c 55 4e 42 4d 6d 39 64 4e 6c 5a 6b 4d 44 70 38 55 54 52 61 64 45 42 36 4e 46 34 39 55 6c 6c 30 52 6c 70 42 64 6f 5a 65 52 49 39 4f 57 33 78 6f 55 34 42 31 55 35 47 4f 61 57 52 59 69 5a 56 62 6c 35 43 44 65 4a 74 58 6d 35 57 59 64 36 6d 72 66 6e 5a 6b 67 49 4e 36 73 72 52 7a 5a 34 65 4b 6b 58 6d 6e 68 35 47 2b 74 72 75 4c 67 63 43 66 75 72 72 46 6b 4c 53 6f 71 35 61 64 68 49 57 48 75 63 65 4d 6a 73 7a 41 78 39 66 49 70 72 47 5a 6e 4b
                                                                                                                                                                        Data Ascii: d84A/4X3RLx+fDgIef9HiYRBfwtMQsnKTIyMycROBv7+zgXFhsVPDYaCQAeDAw7QApQHh1VDy4lWDRHSDopUVdbFyEwHk81WmhIJGhdP0xLLUNBMm9dNlZkMDp8UTRadEB6NF49Ull0RlpBdoZeRI9OW3xoU4B1U5GOaWRYiZVbl5CDeJtXm5WYd6mrfnZkgIN6srRzZ4eKkXmnh5G+truLgcCfurrFkLSoq5adhIWHuceMjszAx9fIprGZnK
                                                                                                                                                                        2024-04-25 12:42:09 UTC1369INData Raw: 48 76 51 68 2f 41 45 70 48 69 44 6b 4a 43 51 78 43 67 73 75 4a 67 33 2b 49 69 63 53 4f 50 6f 30 4a 54 59 36 44 7a 6b 67 50 52 51 38 45 77 59 56 2b 6b 73 49 50 51 30 61 53 77 30 39 53 30 4d 67 4a 55 6b 6a 45 6b 4e 55 4e 43 73 61 53 6a 34 58 50 6a 39 63 52 56 4a 69 4f 79 41 79 57 7a 4e 69 57 7a 67 6e 62 47 6c 72 50 53 6f 73 62 44 46 6e 56 54 68 4b 58 55 56 61 4f 6d 38 36 64 59 42 5a 64 59 4b 46 66 6b 5a 70 56 56 65 4b 57 6f 47 4e 55 47 35 4d 63 33 31 71 62 32 32 4b 6b 33 6c 33 6b 46 53 57 66 33 35 7a 6a 32 4f 67 6b 49 43 59 6f 32 6d 4d 62 4a 64 6c 6b 48 43 63 72 34 69 66 64 61 79 4d 75 5a 4b 76 63 33 52 38 63 48 6d 41 72 34 4a 2f 6b 37 4e 39 75 34 4b 56 78 62 6d 72 7a 71 76 4d 30 63 44 4e 30 70 54 55 6b 4a 48 53 74 63 32 6f 73 37 33 53 72 35 2b 76 76 61 50
                                                                                                                                                                        Data Ascii: HvQh/AEpHiDkJCQxCgsuJg3+IicSOPo0JTY6DzkgPRQ8EwYV+ksIPQ0aSw09S0MgJUkjEkNUNCsaSj4XPj9cRVJiOyAyWzNiWzgnbGlrPSosbDFnVThKXUVaOm86dYBZdYKFfkZpVVeKWoGNUG5Mc31qb22Kk3l3kFSWf35zj2OgkICYo2mMbJdlkHCcr4ifdayMuZKvc3R8cHmAr4J/k7N9u4KVxbmrzqvM0cDN0pTUkJHStc2os73Sr5+vvaP
                                                                                                                                                                        2024-04-25 12:42:09 UTC729INData Raw: 41 73 75 4b 76 67 66 4a 65 30 72 44 43 62 77 4e 76 4d 72 4b 6a 77 30 4c 2f 59 4c 2b 7a 49 2f 49 67 77 45 50 79 4e 42 50 69 55 65 47 51 67 58 47 69 78 4b 43 78 31 51 54 45 67 73 4e 6b 63 56 53 53 6f 37 55 7a 4d 62 48 79 6f 37 50 6a 46 55 4c 7a 59 79 4e 31 30 69 56 55 55 2b 63 47 41 74 51 6b 63 72 62 32 35 59 55 55 5a 51 53 48 4a 61 61 6e 52 53 62 6d 4a 79 4f 33 68 32 59 6e 56 79 56 58 6c 71 52 6c 71 47 53 6d 74 50 55 6d 74 78 55 6c 68 36 62 70 79 4c 6b 6c 69 54 6a 4a 52 65 64 6e 64 64 6b 32 4e 65 6c 34 47 59 71 5a 79 4a 69 4c 42 39 70 49 53 42 6a 71 32 30 6b 57 2b 4e 68 4c 4f 73 6e 70 6d 70 72 33 32 73 6e 73 57 62 65 62 53 2b 74 37 6a 49 6c 63 61 46 69 63 53 39 30 4c 53 4e 31 4b 65 52 7a 4a 4b 6e 72 4a 50 4c 6d 64 43 58 76 4f 44 55 6f 39 4c 47 33 71 66 6e
                                                                                                                                                                        Data Ascii: AsuKvgfJe0rDCbwNvMrKjw0L/YL+zI/IgwEPyNBPiUeGQgXGixKCx1QTEgsNkcVSSo7UzMbHyo7PjFULzYyN10iVUU+cGAtQkcrb25YUUZQSHJaanRSbmJyO3h2YnVyVXlqRlqGSmtPUmtxUlh6bpyLkliTjJRednddk2Nel4GYqZyJiLB9pISBjq20kW+NhLOsnpmpr32snsWbebS+t7jIlcaFicS90LSN1KeRzJKnrJPLmdCXvODUo9LG3qfn
                                                                                                                                                                        2024-04-25 12:42:09 UTC1369INData Raw: 38 39 30 0d 0a 4f 52 34 4a 54 54 30 69 55 45 30 2f 54 42 6b 54 52 43 70 51 46 30 77 7a 4d 69 46 4e 4d 69 56 64 55 6c 77 70 59 6c 68 67 59 43 64 5a 50 6a 45 2f 58 47 4a 6d 5a 6e 52 6d 4e 57 56 70 64 6e 35 4a 66 31 74 69 54 31 65 45 65 6e 4a 46 57 56 31 39 62 48 6c 44 5a 49 31 50 53 47 70 6b 54 33 4a 68 54 5a 53 50 61 57 69 59 6a 35 4b 66 66 70 74 30 58 70 32 61 6d 6e 71 70 6d 49 47 4d 66 47 4f 6f 6a 61 79 77 63 6e 42 6d 74 71 74 77 61 6e 69 44 67 34 6d 30 76 4a 6d 4c 6b 35 4f 55 6c 72 69 63 77 4a 7a 44 71 63 4f 30 78 4b 79 68 72 59 32 74 74 4c 33 41 6f 70 4b 6a 31 71 4f 38 6d 71 71 77 71 64 4f 76 31 2b 50 46 74 4e 7a 41 73 4c 62 64 75 61 54 68 6f 4d 72 65 35 4f 75 74 31 66 50 44 39 4f 37 59 2b 4e 62 45 75 50 37 33 31 65 79 2b 31 38 2b 38 38 4e 37 35 32 2f
                                                                                                                                                                        Data Ascii: 890OR4JTT0iUE0/TBkTRCpQF0wzMiFNMiVdUlwpYlhgYCdZPjE/XGJmZnRmNWVpdn5Jf1tiT1eEenJFWV19bHlDZI1PSGpkT3JhTZSPaWiYj5Kffpt0Xp2amnqpmIGMfGOojaywcnBmtqtwaniDg4m0vJmLk5OUlricwJzDqcO0xKyhrY2ttL3AopKj1qO8mqqwqdOv1+PFtNzAsLbduaThoMre5Out1fPD9O7Y+NbEuP731ey+18+88N752/
                                                                                                                                                                        2024-04-25 12:42:09 UTC830INData Raw: 48 43 30 2b 48 68 46 41 53 7a 68 57 4c 45 77 59 4e 69 31 52 58 53 35 45 55 69 42 63 4a 46 30 2f 58 7a 78 4b 4a 46 31 47 50 6a 70 44 59 6a 46 78 4d 33 42 4b 63 58 6c 7a 56 6a 56 77 55 58 52 38 58 30 42 65 58 58 78 6c 66 6c 39 57 57 31 71 4c 66 47 5a 34 6a 32 43 54 69 47 61 45 67 31 4a 75 69 49 5a 35 58 59 74 61 6c 5a 4f 66 6a 58 2b 66 68 33 75 68 70 6e 36 5a 6f 6d 6c 71 67 4a 36 65 65 37 47 30 6f 72 61 4a 6c 70 6d 79 6a 32 35 37 69 6f 6d 4b 69 62 4b 61 6e 36 47 32 6d 38 69 56 75 63 47 68 6d 62 71 49 6a 38 61 71 68 63 32 76 6f 38 76 4f 7a 63 54 4d 76 64 57 72 7a 4a 75 72 79 37 4c 61 6e 62 44 57 77 4c 48 6c 76 64 62 62 7a 73 72 74 34 63 37 75 34 4f 37 70 74 75 58 32 7a 4d 7a 77 75 4f 37 56 41 74 2f 73 34 67 4c 2b 41 4c 6e 31 42 2f 7a 42 32 2f 77 49 33 2b 37
                                                                                                                                                                        Data Ascii: HC0+HhFASzhWLEwYNi1RXS5EUiBcJF0/XzxKJF1GPjpDYjFxM3BKcXlzVjVwUXR8X0BeXXxlfl9WW1qLfGZ4j2CTiGaEg1JuiIZ5XYtalZOfjX+fh3uhpn6ZomlqgJ6ee7G0oraJlpmyj257iomKibKan6G2m8iVucGhmbqIj8aqhc2vo8vOzcTMvdWrzJury7LanbDWwLHlvdbbzsrt4c7u4O7ptuX2zMzwuO7VAt/s4gL+ALn1B/zB2/wI3+7
                                                                                                                                                                        2024-04-25 12:42:09 UTC1021INData Raw: 33 66 36 0d 0a 6d 59 74 36 73 36 47 32 68 4c 6d 68 6d 61 53 47 6e 70 65 4b 6e 70 33 51 6a 70 32 69 6e 73 47 74 70 4d 7a 4b 71 36 75 32 76 37 75 73 30 4b 2f 41 72 75 53 65 76 73 47 79 77 4c 79 6a 70 64 6e 52 75 75 48 48 79 72 33 50 7a 38 66 45 30 72 66 45 78 66 44 74 7a 74 7a 4b 34 4e 50 54 33 2f 43 2b 31 66 7a 54 32 2b 76 46 2f 64 37 71 42 76 54 76 38 63 37 6b 38 2f 51 4f 2b 50 66 32 31 52 50 77 2f 68 62 34 41 41 49 45 2f 50 34 48 39 2f 7a 36 39 67 73 62 45 76 30 68 43 42 45 43 4e 67 67 50 46 41 4d 64 4b 52 30 78 41 42 38 64 4e 68 55 6b 48 2f 30 37 47 52 4d 6f 43 44 6b 70 42 7a 45 67 4c 43 39 43 4a 44 56 4b 46 44 41 33 54 52 67 39 4f 79 74 4c 53 30 45 76 4a 45 4e 42 57 6a 46 45 4f 54 4e 58 4f 30 74 69 52 55 78 4f 55 45 68 65 50 32 5a 4d 54 30 4a 55 56 45
                                                                                                                                                                        Data Ascii: 3f6mYt6s6G2hLmhmaSGnpeKnp3Qjp2insGtpMzKq6u2v7us0K/AruSevsGywLyjpdnRuuHHyr3Pz8fE0rfExfDtztzK4NPT3/C+1fzT2+vF/d7qBvTv8c7k8/QO+Pf21RPw/hb4AAIE/P4H9/z69gsbEv0hCBECNggPFAMdKR0xAB8dNhUkH/07GRMoCDkpBzEgLC9CJDVKFDA3TRg9OytLS0EvJENBWjFEOTNXO0tiRUxOUEheP2ZMT0JUVE
                                                                                                                                                                        2024-04-25 12:42:09 UTC427INData Raw: 31 61 34 0d 0a 56 31 65 71 75 63 73 33 36 6a 64 6e 32 43 73 36 61 56 77 5a 75 6f 71 63 69 65 71 49 6d 72 6f 71 36 79 72 36 57 7a 6b 61 2b 71 74 72 6d 37 74 37 75 5a 73 37 7a 42 73 72 76 46 78 63 62 5a 79 71 4c 72 76 72 69 35 75 63 62 42 7a 64 47 78 77 4d 4c 51 75 64 57 32 2f 4e 66 50 79 66 37 30 30 75 50 34 77 75 47 36 77 63 62 33 35 74 72 62 34 74 6e 49 35 2b 2f 74 7a 41 37 33 38 51 7a 61 39 76 58 56 45 66 6e 6f 49 66 72 2b 38 42 54 69 37 2f 45 44 4a 76 76 31 48 51 4d 47 2b 41 73 4c 41 77 41 4f 38 67 67 43 38 44 6b 4f 46 6a 30 78 48 76 5a 42 46 41 77 51 49 30 51 45 4a 41 45 4c 49 79 70 42 48 43 73 74 52 53 77 73 4d 79 4a 57 4c 7a 63 6e 52 6a 73 36 4b 7a 67 39 50 69 38 38 4f 30 41 7a 4e 45 42 47 4e 31 5a 46 53 57 45 38 54 45 35 4f 4d 30 68 52 55 32 4a 53
                                                                                                                                                                        Data Ascii: 1a4V1equcs36jdn2Cs6aVwZuoqcieqImroq6yr6Wzka+qtrm7t7uZs7zBsrvFxcbZyqLrvri5ucbBzdGxwMLQudW2/NfPyf700uP4wuG6wcb35trb4tnI5+/tzA738Qza9vXVEfnoIfr+8BTi7/EDJvv1HQMG+AsLAwAO8ggC8DkOFj0xHvZBFAwQI0QEJAELIypBHCstRSwsMyJWLzcnRjs6Kzg9Pi88O0AzNEBGN1ZFSWE8TE5OM0hRU2JS


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        42192.168.2.1649775104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:09 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:09 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:09 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        cf-chl-out: gbMEAVvo6273oKmOYqzSfA==$iAJg5C9U42IQqfdn9FttPw==
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e6953e94353d2-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:09 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        43192.168.2.1649777104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:13 UTC930OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Content-Length: 31767
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        CF-Challenge: d2cc2376a677f11
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv1/Sp_xOU08DjqDdFe/hx73o/0x4AAAAAAAYLapdoPJu_8L3f/auto/normal
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:13 UTC16384OUTData Raw: 76 5f 38 37 39 65 36 39 33 38 36 66 37 32 35 33 66 33 3d 4b 33 67 79 41 44 76 73 48 4f 50 72 67 44 6a 33 36 71 37 6c 68 75 37 73 37 72 53 36 53 6e 79 54 4e 53 5a 53 59 79 76 33 37 77 44 6d 53 7a 44 53 37 75 79 76 57 53 70 79 52 48 37 36 53 62 79 61 4e 50 76 42 36 4b 4c 50 79 53 30 79 79 76 38 53 4f 38 67 44 67 4c 61 4f 42 4e 76 32 53 36 67 76 37 53 51 45 66 67 50 63 6e 5a 32 25 32 62 5a 4c 79 54 6e 55 55 35 54 79 51 4c 53 49 79 61 73 53 6b 48 57 5a 78 73 68 53 4b 48 79 53 4b 41 61 77 68 53 52 4e 53 45 68 75 76 45 57 68 4c 50 64 4e 76 46 68 67 53 49 50 45 44 67 35 67 53 54 36 52 37 4f 67 67 37 62 69 61 65 69 62 38 6b 7a 53 53 46 62 53 53 73 4b 57 78 79 5a 39 4e 53 58 36 4a 4e 50 69 4f 32 73 4d 6c 45 49 6c 48 35 50 68 46 6e 39 2b 66 56 6a 77 37 6a 57 65 48
                                                                                                                                                                        Data Ascii: v_879e69386f7253f3=K3gyADvsHOPrgDj36q7lhu7s7rS6SnyTNSZSYyv37wDmSzDS7uyvWSpyRH76SbyaNPvB6KLPyS0yyv8SO8gDgLaOBNv2S6gv7SQEfgPcnZ2%2bZLyTnUU5TyQLSIyasSkHWZxshSKHySKAawhSRNSEhuvEWhLPdNvFhgSIPEDg5gST6R7Ogg7biaeib8kzSSFbSSsKWxyZ9NSX6JNPiO2sMlEIlH5PhFn9+fVjw7jWeH
                                                                                                                                                                        2024-04-25 12:42:13 UTC15383OUTData Raw: 61 76 37 78 55 4e 68 67 53 53 45 65 79 2b 37 79 6b 79 50 73 54 62 52 53 44 32 52 4b 79 63 24 37 42 76 67 53 55 65 61 68 75 50 53 55 4d 59 4d 6a 6e 75 6f 4e 76 53 76 33 53 54 53 37 75 53 6c 53 43 53 51 50 53 37 39 61 79 37 79 53 61 7a 73 73 51 48 53 77 53 4b 79 44 33 53 24 53 75 75 36 6c 75 54 53 36 75 37 4c 53 52 53 54 75 44 50 76 6f 53 49 75 76 59 53 48 53 4f 73 52 4e 53 6e 53 67 24 76 6c 76 58 53 57 4e 76 71 53 51 53 32 4e 53 4e 53 44 6a 50 36 44 52 53 59 4e 63 53 53 79 76 67 53 2d 75 52 79 76 61 53 52 53 52 59 53 75 53 43 53 51 43 76 4c 53 4b 70 36 64 53 70 79 32 53 36 4c 53 2b 53 43 6c 53 4e 44 64 53 37 79 76 33 76 6e 75 61 53 44 61 53 55 48 43 53 4b 4c 76 65 53 37 53 36 68 76 46 53 69 75 52 59 53 4e 53 67 4e 52 48 44 45 53 4f 53 36 48 44 34 53 54 4e
                                                                                                                                                                        Data Ascii: av7xUNhgSSEey+7ykyPsTbRSD2RKyc$7BvgSUeahuPSUMYMjnuoNvSv3STS7uSlSCSQPS79ay7ySazssQHSwSKyD3S$Suu6luTS6u7LSRSTuDPvoSIuvYSHSOsRNSnSg$vlvXSWNvqSQS2NSNSDjP6DRSYNcSSyvgS-uRyvaSRSRYSuSCSQCvLSKp6dSpy2S6LS+SClSNDdS7yv3vnuaSDaSUHCSKLveS7S6hvFSiuRYSNSgNRHDESOS6HD4STN
                                                                                                                                                                        2024-04-25 12:42:13 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:13 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-out: eAkAoTC9Pd3Rc+2rzsO8NNlmlciwr3tDl8NuFwG0SIqrw+2QLltvrMyvOSCsC5U/sSIyWCQGTHePjhoQW1u4b0tqd0CXCuNcv8D3Ww3xG1H7XgC6K+4e7b1yFz/XKFEW$DAZWp7pH6mdJp+DOwaxgSA==
                                                                                                                                                                        cf-chl-out-s: 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$tQlnq9RLIg+uzy16AV5vgg==
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e69694b2fb05d-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:13 UTC39INData Raw: 64 36 30 0d 0a 53 58 52 56 6b 6d 31 6b 68 33 74 72 61 5a 64 35 62 46 61 47 70 49 4e 6b 68 36 65 68 66 33 75 67 71 4a
                                                                                                                                                                        Data Ascii: d60SXRVkm1kh3traZd5bFaGpINkh6ehf3ugqJ
                                                                                                                                                                        2024-04-25 12:42:13 UTC1369INData Raw: 6d 49 6b 62 4b 77 66 36 4f 6b 71 33 6d 36 72 61 61 53 75 49 36 54 74 6e 6d 58 6b 4d 53 56 6d 35 54 49 6c 36 4f 6e 6c 70 61 75 72 63 4f 4b 78 4d 53 52 7a 39 57 73 71 39 44 52 73 4b 7a 4a 7a 35 32 78 77 74 36 61 75 73 37 41 74 4e 53 38 78 62 6e 58 34 4d 6a 78 79 4f 62 79 76 4d 6e 6f 7a 74 50 72 2b 39 4c 75 37 76 67 42 32 50 76 34 32 4d 37 41 2b 39 33 54 78 64 50 57 42 65 41 4a 35 38 6a 65 33 4f 4d 49 7a 66 66 7a 39 51 58 6a 38 77 33 62 35 74 7a 64 38 2f 45 58 47 78 37 35 45 2f 6b 71 2f 42 77 6b 48 68 73 6c 2b 42 33 37 38 69 63 52 46 43 34 68 46 43 34 49 42 68 55 51 2b 30 49 61 50 78 4d 30 48 6a 49 5a 42 68 67 6c 51 79 42 50 50 31 41 70 51 53 30 79 53 43 73 6d 4d 30 78 48 54 31 56 4a 4f 46 73 65 53 54 49 35 4e 55 31 57 55 42 39 55 4e 69 68 48 49 7a 78 47 5a
                                                                                                                                                                        Data Ascii: mIkbKwf6Okq3m6raaSuI6TtnmXkMSVm5TIl6OnlpaurcOKxMSRz9Wsq9DRsKzJz52xwt6aus7AtNS8xbnX4MjxyObyvMnoztPr+9Lu7vgB2Pv42M7A+93TxdPWBeAJ58je3OMIzffz9QXj8w3b5tzd8/EXGx75E/kq/BwkHhsl+B378icRFC4hFC4IBhUQ+0IaPxM0HjIZBhglQyBPP1ApQS0ySCsmM0xHT1VJOFseSTI5NU1WUB9UNihHIzxGZ
                                                                                                                                                                        2024-04-25 12:42:13 UTC1369INData Raw: 51 71 48 47 45 69 35 61 49 74 35 43 79 77 4a 61 62 74 34 43 2f 6d 4b 4c 45 6c 6f 65 59 70 70 71 6d 77 6f 66 43 72 6f 61 68 77 37 54 4c 7a 4c 53 58 70 70 7a 5a 73 70 69 5a 76 4c 54 58 73 61 43 37 77 73 62 56 77 61 4f 2b 31 73 71 6f 75 65 50 45 30 63 62 4b 31 62 44 75 37 62 62 35 37 4e 62 56 79 39 48 77 32 4e 2f 32 77 65 4d 46 42 2f 7a 68 77 76 37 4b 7a 65 63 41 44 4f 6e 4c 7a 42 4c 30 34 74 44 58 31 77 34 56 2b 50 49 4e 39 64 54 68 37 39 73 58 2b 69 6b 43 47 51 55 45 49 78 7a 73 34 67 6b 6d 43 42 41 66 4a 41 30 6b 2b 50 50 32 4b 52 30 79 2b 68 63 53 51 68 66 32 51 7a 59 45 4e 55 73 37 43 68 67 6d 54 53 55 39 49 67 77 51 4b 79 4a 55 46 46 55 69 46 42 67 33 46 46 6b 62 50 44 46 51 4f 55 41 79 5a 44 77 2f 53 56 73 6e 61 57 39 63 4c 46 31 4a 62 45 6c 6c 4c 48
                                                                                                                                                                        Data Ascii: QqHGEi5aIt5CywJabt4C/mKLEloeYppqmwofCroahw7TLzLSXppzZspiZvLTXsaC7wsbVwaO+1sqouePE0cbK1bDu7bb57NbVy9Hw2N/2weMFB/zhwv7KzecADOnLzBL04tDX1w4V+PIN9dTh79sX+ikCGQUEIxzs4gkmCBAfJA0k+PP2KR0y+hcSQhf2QzYENUs7ChgmTSU9IgwQKyJUFFUiFBg3FFkbPDFQOUAyZDw/SVsnaW9cLF1JbEllLH
                                                                                                                                                                        2024-04-25 12:42:13 UTC654INData Raw: 65 35 53 61 6e 71 78 31 6b 5a 6c 2b 6f 62 57 42 6e 49 47 34 6c 59 69 71 6e 61 4b 39 6b 35 37 55 71 36 66 56 6c 4a 43 30 74 37 58 54 76 62 72 55 72 37 76 56 35 71 58 45 31 63 4b 38 77 65 7a 4a 36 73 62 68 36 4d 62 4f 7a 39 2b 7a 79 64 4c 6b 30 4e 6a 4a 36 37 6d 31 79 76 6a 66 33 63 37 65 38 64 33 55 31 4d 66 6e 77 73 51 47 35 65 76 52 34 65 76 4d 35 52 4c 6f 47 4d 2f 56 7a 64 50 2b 43 2f 54 39 47 4e 37 35 2b 2f 6e 59 42 66 55 44 45 77 55 65 41 75 34 45 36 44 50 78 45 77 49 30 4b 78 48 75 4d 51 72 74 47 43 6b 56 47 42 30 37 41 68 56 47 49 6a 77 68 4a 55 44 38 4a 69 59 4e 52 69 63 74 4c 6b 51 79 52 79 63 6d 4d 69 52 55 47 7a 5a 51 4e 79 6f 34 54 68 77 67 48 7a 46 55 56 54 70 61 57 47 59 38 51 7a 64 42 4c 79 64 77 5a 43 39 4c 52 53 34 7a 52 45 35 73 57 56 68
                                                                                                                                                                        Data Ascii: e5Sanqx1kZl+obWBnIG4lYiqnaK9k57Uq6fVlJC0t7XTvbrUr7vV5qXE1cK8wezJ6sbh6MbOz9+zydLk0NjJ67m1yvjf3c7e8d3U1MfnwsQG5evR4evM5RLoGM/VzdP+C/T9GN75+/nYBfUDEwUeAu4E6DPxEwI0KxHuMQrtGCkVGB07AhVGIjwhJUD8JiYNRictLkQyRycmMiRUGzZQNyo4ThwgHzFUVTpaWGY8QzdBLydwZC9LRS4zRE5sWVh
                                                                                                                                                                        2024-04-25 12:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        44192.168.2.1649778104.17.3.1844436236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-04-25 12:42:13 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/955017942:1714047979:az9UzPlgk_A8OcJtGTmFCtzhWopvOGUfwb1R281S8nQ/879e69386f7253f3/d2cc2376a677f11 HTTP/1.1
                                                                                                                                                                        Host: challenges.cloudflare.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-04-25 12:42:14 UTC377INHTTP/1.1 400 Bad Request
                                                                                                                                                                        Date: Thu, 25 Apr 2024 12:42:13 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 7
                                                                                                                                                                        Connection: close
                                                                                                                                                                        cf-chl-out: uqKcF1WdpY8+0h2D+8LsqQ==$YTlXda6HQEcB7CewWJHk3w==
                                                                                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 879e696d4e5e12e3-ATL
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-04-25 12:42:14 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                        Data Ascii: invalid


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:14:40:07
                                                                                                                                                                        Start date:25/04/2024
                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Air Transport Services Group Open Benefits Enrollment.eml"
                                                                                                                                                                        Imagebase:0xe10000
                                                                                                                                                                        File size:34'446'744 bytes
                                                                                                                                                                        MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:14:40:08
                                                                                                                                                                        Start date:25/04/2024
                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "2C481A0A-6783-435F-B2BD-5AC92537DB2F" "CB0948FF-D879-41EE-84C9-19C579F65CBF" "6176" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                        Imagebase:0x7ff78a7b0000
                                                                                                                                                                        File size:710'048 bytes
                                                                                                                                                                        MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:12
                                                                                                                                                                        Start time:14:41:04
                                                                                                                                                                        Start date:25/04/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\D6ZQF5D5\Atsginc 401k Retirement Plan.shtml
                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:13
                                                                                                                                                                        Start time:14:41:04
                                                                                                                                                                        Start date:25/04/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1924,i,15310182956117365475,11919045641422475741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        No disassembly